Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://wkwilg.mycourier-site.ru/

Overview

General Information

Sample URL:http://wkwilg.mycourier-site.ru/
Analysis ID:1554988
Infos:

Detection

Score:21
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

AI detected suspicious URL
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 2056 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5084 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1908,i,6494243839404308991,17561669961239130648,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6348 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://wkwilg.mycourier-site.ru/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: http://wkwilg.mycourier-site.ru/HTTP Parser: No favicon
Source: http://wkwilg.mycourier-site.ru/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.4:57919 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: wkwilg.mycourier-site.ruConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: wkwilg.mycourier-site.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://wkwilg.mycourier-site.ru/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: wkwilg.mycourier-site.ru
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx-reuseport/1.21.1Date: Wed, 13 Nov 2024 08:49:22 GMTContent-Type: text/html; charset=iso-8859-1Content-Length: 284Connection: keep-aliveKeep-Alive: timeout=30Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 35 20 28 55 6e 69 78 29 20 53 65 72 76 65 72 20 61 74 20 77 6b 77 69 6c 67 2e 6d 79 63 6f 75 72 69 65 72 2d 73 69 74 65 2e 72 75 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.55 (Unix) Server at wkwilg.mycourier-site.ru Port 80</address></body></html>
Source: sets.json.0.drString found in binary or memory: https://07c225f3.online
Source: sets.json.0.drString found in binary or memory: https://24.hu
Source: sets.json.0.drString found in binary or memory: https://aajtak.in
Source: sets.json.0.drString found in binary or memory: https://abczdrowie.pl
Source: sets.json.0.drString found in binary or memory: https://alice.tw
Source: sets.json.0.drString found in binary or memory: https://ambitionbox.com
Source: sets.json.0.drString found in binary or memory: https://autobild.de
Source: sets.json.0.drString found in binary or memory: https://baomoi.com
Source: sets.json.0.drString found in binary or memory: https://bild.de
Source: sets.json.0.drString found in binary or memory: https://blackrock.com
Source: sets.json.0.drString found in binary or memory: https://blackrockadvisorelite.it
Source: sets.json.0.drString found in binary or memory: https://bluradio.com
Source: sets.json.0.drString found in binary or memory: https://bolasport.com
Source: sets.json.0.drString found in binary or memory: https://bonvivir.com
Source: sets.json.0.drString found in binary or memory: https://bumbox.com
Source: sets.json.0.drString found in binary or memory: https://businessinsider.com.pl
Source: sets.json.0.drString found in binary or memory: https://businesstoday.in
Source: sets.json.0.drString found in binary or memory: https://cachematrix.com
Source: sets.json.0.drString found in binary or memory: https://cafemedia.com
Source: sets.json.0.drString found in binary or memory: https://caracoltv.com
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.be
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.com
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.fr
Source: sets.json.0.drString found in binary or memory: https://cardsayings.net
Source: sets.json.0.drString found in binary or memory: https://chatbot.com
Source: sets.json.0.drString found in binary or memory: https://chennien.com
Source: sets.json.0.drString found in binary or memory: https://citybibleforum.org
Source: sets.json.0.drString found in binary or memory: https://clarosports.com
Source: sets.json.0.drString found in binary or memory: https://clmbtech.com
Source: sets.json.0.drString found in binary or memory: https://closeronline.co.uk
Source: sets.json.0.drString found in binary or memory: https://clubelpais.com.uy
Source: sets.json.0.drString found in binary or memory: https://cmxd.com.mx
Source: sets.json.0.drString found in binary or memory: https://cognitive-ai.ru
Source: sets.json.0.drString found in binary or memory: https://cognitiveai.ru
Source: sets.json.0.drString found in binary or memory: https://commentcamarche.com
Source: sets.json.0.drString found in binary or memory: https://commentcamarche.net
Source: sets.json.0.drString found in binary or memory: https://computerbild.de
Source: sets.json.0.drString found in binary or memory: https://content-loader.com
Source: sets.json.0.drString found in binary or memory: https://cookreactor.com
Source: sets.json.0.drString found in binary or memory: https://cricbuzz.com
Source: sets.json.0.drString found in binary or memory: https://css-load.com
Source: sets.json.0.drString found in binary or memory: https://deccoria.pl
Source: sets.json.0.drString found in binary or memory: https://deere.com
Source: sets.json.0.drString found in binary or memory: https://desimartini.com
Source: sets.json.0.drString found in binary or memory: https://dewarmsteweek.be
Source: sets.json.0.drString found in binary or memory: https://drimer.io
Source: sets.json.0.drString found in binary or memory: https://drimer.travel
Source: sets.json.0.drString found in binary or memory: https://economictimes.com
Source: sets.json.0.drString found in binary or memory: https://een.be
Source: sets.json.0.drString found in binary or memory: https://efront.com
Source: sets.json.0.drString found in binary or memory: https://eleconomista.net
Source: sets.json.0.drString found in binary or memory: https://elfinancierocr.com
Source: sets.json.0.drString found in binary or memory: https://elgrafico.com
Source: sets.json.0.drString found in binary or memory: https://ella.sv
Source: sets.json.0.drString found in binary or memory: https://elpais.com.uy
Source: sets.json.0.drString found in binary or memory: https://elpais.uy
Source: sets.json.0.drString found in binary or memory: https://etfacademy.it
Source: sets.json.0.drString found in binary or memory: https://eworkbookcloud.com
Source: sets.json.0.drString found in binary or memory: https://eworkbookrequest.com
Source: sets.json.0.drString found in binary or memory: https://fakt.pl
Source: sets.json.0.drString found in binary or memory: https://finn.no
Source: sets.json.0.drString found in binary or memory: https://firstlook.biz
Source: sets.json.0.drString found in binary or memory: https://gallito.com.uy
Source: sets.json.0.drString found in binary or memory: https://geforcenow.com
Source: sets.json.0.drString found in binary or memory: https://gettalkdesk.com
Source: sets.json.0.drString found in binary or memory: https://gliadomain.com
Source: sets.json.0.drString found in binary or memory: https://gnttv.com
Source: sets.json.0.drString found in binary or memory: https://graziadaily.co.uk
Source: sets.json.0.drString found in binary or memory: https://grid.id
Source: sets.json.0.drString found in binary or memory: https://gridgames.app
Source: sets.json.0.drString found in binary or memory: https://growthrx.in
Source: sets.json.0.drString found in binary or memory: https://grupolpg.sv
Source: sets.json.0.drString found in binary or memory: https://gujaratijagran.com
Source: sets.json.0.drString found in binary or memory: https://hapara.com
Source: sets.json.0.drString found in binary or memory: https://hazipatika.com
Source: sets.json.0.drString found in binary or memory: https://hc1.com
Source: sets.json.0.drString found in binary or memory: https://hc1.global
Source: sets.json.0.drString found in binary or memory: https://hc1cas.com
Source: sets.json.0.drString found in binary or memory: https://hc1cas.global
Source: sets.json.0.drString found in binary or memory: https://healthshots.com
Source: sets.json.0.drString found in binary or memory: https://hearty.app
Source: sets.json.0.drString found in binary or memory: https://hearty.gift
Source: sets.json.0.drString found in binary or memory: https://hearty.me
Source: sets.json.0.drString found in binary or memory: https://heartymail.com
Source: sets.json.0.drString found in binary or memory: https://heatworld.com
Source: sets.json.0.drString found in binary or memory: https://helpdesk.com
Source: sets.json.0.drString found in binary or memory: https://hindustantimes.com
Source: sets.json.0.drString found in binary or memory: https://hj.rs
Source: sets.json.0.drString found in binary or memory: https://hjck.com
Source: sets.json.0.drString found in binary or memory: https://html-load.cc
Source: sets.json.0.drString found in binary or memory: https://html-load.com
Source: sets.json.0.drString found in binary or memory: https://human-talk.org
Source: sets.json.0.drString found in binary or memory: https://idbs-cloud.com
Source: sets.json.0.drString found in binary or memory: https://idbs-dev.com
Source: sets.json.0.drString found in binary or memory: https://idbs-eworkbook.com
Source: sets.json.0.drString found in binary or memory: https://idbs-staging.com
Source: sets.json.0.drString found in binary or memory: https://img-load.com
Source: sets.json.0.drString found in binary or memory: https://indiatimes.com
Source: sets.json.0.drString found in binary or memory: https://indiatoday.in
Source: sets.json.0.drString found in binary or memory: https://indiatodayne.in
Source: sets.json.0.drString found in binary or memory: https://infoedgeindia.com
Source: sets.json.0.drString found in binary or memory: https://interia.pl
Source: sets.json.0.drString found in binary or memory: https://intoday.in
Source: sets.json.0.drString found in binary or memory: https://iolam.it
Source: sets.json.0.drString found in binary or memory: https://ishares.com
Source: sets.json.0.drString found in binary or memory: https://jagran.com
Source: sets.json.0.drString found in binary or memory: https://johndeere.com
Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.com
Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.fr
Source: sets.json.0.drString found in binary or memory: https://journaldunet.com
Source: sets.json.0.drString found in binary or memory: https://journaldunet.fr
Source: sets.json.0.drString found in binary or memory: https://joyreactor.cc
Source: sets.json.0.drString found in binary or memory: https://joyreactor.com
Source: sets.json.0.drString found in binary or memory: https://kaksya.in
Source: sets.json.0.drString found in binary or memory: https://knowledgebase.com
Source: sets.json.0.drString found in binary or memory: https://kompas.com
Source: sets.json.0.drString found in binary or memory: https://kompas.tv
Source: sets.json.0.drString found in binary or memory: https://kompasiana.com
Source: sets.json.0.drString found in binary or memory: https://lanacion.com.ar
Source: sets.json.0.drString found in binary or memory: https://landyrev.com
Source: sets.json.0.drString found in binary or memory: https://landyrev.ru
Source: sets.json.0.drString found in binary or memory: https://laprensagrafica.com
Source: sets.json.0.drString found in binary or memory: https://lateja.cr
Source: sets.json.0.drString found in binary or memory: https://libero.it
Source: sets.json.0.drString found in binary or memory: https://linternaute.com
Source: sets.json.0.drString found in binary or memory: https://linternaute.fr
Source: sets.json.0.drString found in binary or memory: https://livechat.com
Source: sets.json.0.drString found in binary or memory: https://livechatinc.com
Source: sets.json.0.drString found in binary or memory: https://livehindustan.com
Source: sets.json.0.drString found in binary or memory: https://livemint.com
Source: sets.json.0.drString found in binary or memory: https://max.auto
Source: sets.json.0.drString found in binary or memory: https://medonet.pl
Source: sets.json.0.drString found in binary or memory: https://meo.pt
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.cl
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.co.cr
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.bo
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.do
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ec
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.gt
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.hn
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.mx
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ni
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pa
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pe
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.py
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.sv
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.uy
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ve
Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com
Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadopago.cl
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ec
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.mx
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.pe
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.uy
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ve
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.cl
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.mx
Source: sets.json.0.drString found in binary or memory: https://mighty-app.appspot.com
Source: sets.json.0.drString found in binary or memory: https://mightytext.net
Source: sets.json.0.drString found in binary or memory: https://mittanbud.no
Source: sets.json.0.drString found in binary or memory: https://money.pl
Source: sets.json.0.drString found in binary or memory: https://motherandbaby.com
Source: sets.json.0.drString found in binary or memory: https://mystudentdashboard.com
Source: sets.json.0.drString found in binary or memory: https://nacion.com
Source: sets.json.0.drString found in binary or memory: https://naukri.com
Source: sets.json.0.drString found in binary or memory: https://nidhiacademyonline.com
Source: sets.json.0.drString found in binary or memory: https://nien.co
Source: sets.json.0.drString found in binary or memory: https://nien.com
Source: sets.json.0.drString found in binary or memory: https://nien.org
Source: sets.json.0.drString found in binary or memory: https://nlc.hu
Source: sets.json.0.drString found in binary or memory: https://nosalty.hu
Source: sets.json.0.drString found in binary or memory: https://noticiascaracol.com
Source: sets.json.0.drString found in binary or memory: https://nourishingpursuits.com
Source: sets.json.0.drString found in binary or memory: https://nvidia.com
Source: sets.json.0.drString found in binary or memory: https://o2.pl
Source: sets.json.0.drString found in binary or memory: https://ocdn.eu
Source: sets.json.0.drString found in binary or memory: https://onet.pl
Source: sets.json.0.drString found in binary or memory: https://ottplay.com
Source: sets.json.0.drString found in binary or memory: https://p106.net
Source: sets.json.0.drString found in binary or memory: https://p24.hu
Source: sets.json.0.drString found in binary or memory: https://paula.com.uy
Source: sets.json.0.drString found in binary or memory: https://pdmp-apis.no
Source: sets.json.0.drString found in binary or memory: https://phonandroid.com
Source: sets.json.0.drString found in binary or memory: https://player.pl
Source: sets.json.0.drString found in binary or memory: https://plejada.pl
Source: sets.json.0.drString found in binary or memory: https://poalim.site
Source: sets.json.0.drString found in binary or memory: https://poalim.xyz
Source: sets.json.0.drString found in binary or memory: https://pomponik.pl
Source: sets.json.0.drString found in binary or memory: https://portalinmobiliario.com
Source: sets.json.0.drString found in binary or memory: https://prisjakt.no
Source: sets.json.0.drString found in binary or memory: https://pudelek.pl
Source: sets.json.0.drString found in binary or memory: https://punjabijagran.com
Source: sets.json.0.drString found in binary or memory: https://radio1.be
Source: sets.json.0.drString found in binary or memory: https://radio2.be
Source: sets.json.0.drString found in binary or memory: https://reactor.cc
Source: sets.json.0.drString found in binary or memory: https://repid.org
Source: sets.json.0.drString found in binary or memory: https://reshim.org
Source: sets.json.0.drString found in binary or memory: https://rws1nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://rws2nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://rws3nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://sackrace.ai
Source: sets.json.0.drString found in binary or memory: https://salemoveadvisor.com
Source: sets.json.0.drString found in binary or memory: https://salemovefinancial.com
Source: sets.json.0.drString found in binary or memory: https://salemovetravel.com
Source: sets.json.0.drString found in binary or memory: https://samayam.com
Source: sets.json.0.drString found in binary or memory: https://sapo.io
Source: sets.json.0.drString found in binary or memory: https://sapo.pt
Source: sets.json.0.drString found in binary or memory: https://shock.co
Source: sets.json.0.drString found in binary or memory: https://smaker.pl
Source: sets.json.0.drString found in binary or memory: https://smoney.vn
Source: sets.json.0.drString found in binary or memory: https://smpn106jkt.sch.id
Source: sets.json.0.drString found in binary or memory: https://socket-to-me.vip
Source: sets.json.0.drString found in binary or memory: https://songshare.com
Source: sets.json.0.drString found in binary or memory: https://songstats.com
Source: sets.json.0.drString found in binary or memory: https://sporza.be
Source: sets.json.0.drString found in binary or memory: https://standardsandpraiserepurpose.com
Source: sets.json.0.drString found in binary or memory: https://startlap.hu
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.com
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.net
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.org
Source: sets.json.0.drString found in binary or memory: https://stripe.com
Source: sets.json.0.drString found in binary or memory: https://stripe.network
Source: sets.json.0.drString found in binary or memory: https://stripecdn.com
Source: sets.json.0.drString found in binary or memory: https://supereva.it
Source: sets.json.0.drString found in binary or memory: https://takeabreak.co.uk
Source: sets.json.0.drString found in binary or memory: https://talkdeskqaid.com
Source: sets.json.0.drString found in binary or memory: https://talkdeskstgid.com
Source: sets.json.0.drString found in binary or memory: https://teacherdashboard.com
Source: sets.json.0.drString found in binary or memory: https://technology-revealed.com
Source: sets.json.0.drString found in binary or memory: https://terazgotuje.pl
Source: sets.json.0.drString found in binary or memory: https://text.com
Source: sets.json.0.drString found in binary or memory: https://textyserver.appspot.com
Source: sets.json.0.drString found in binary or memory: https://the42.ie
Source: sets.json.0.drString found in binary or memory: https://thejournal.ie
Source: sets.json.0.drString found in binary or memory: https://thirdspace.org.au
Source: sets.json.0.drString found in binary or memory: https://timesinternet.in
Source: sets.json.0.drString found in binary or memory: https://timesofindia.com
Source: sets.json.0.drString found in binary or memory: https://tolteck.app
Source: sets.json.0.drString found in binary or memory: https://tolteck.com
Source: sets.json.0.drString found in binary or memory: https://top.pl
Source: sets.json.0.drString found in binary or memory: https://tribunnews.com
Source: sets.json.0.drString found in binary or memory: https://trytalkdesk.com
Source: sets.json.0.drString found in binary or memory: https://tucarro.com
Source: sets.json.0.drString found in binary or memory: https://tucarro.com.co
Source: sets.json.0.drString found in binary or memory: https://tucarro.com.ve
Source: sets.json.0.drString found in binary or memory: https://tvid.in
Source: sets.json.0.drString found in binary or memory: https://tvn.pl
Source: sets.json.0.drString found in binary or memory: https://tvn24.pl
Source: sets.json.0.drString found in binary or memory: https://unotv.com
Source: sets.json.0.drString found in binary or memory: https://victorymedium.com
Source: sets.json.0.drString found in binary or memory: https://vrt.be
Source: sets.json.0.drString found in binary or memory: https://vwo.com
Source: sets.json.0.drString found in binary or memory: https://welt.de
Source: sets.json.0.drString found in binary or memory: https://wieistmeineip.de
Source: sets.json.0.drString found in binary or memory: https://wildix.com
Source: sets.json.0.drString found in binary or memory: https://wildixin.com
Source: sets.json.0.drString found in binary or memory: https://wingify.com
Source: sets.json.0.drString found in binary or memory: https://wordle.at
Source: sets.json.0.drString found in binary or memory: https://wp.pl
Source: sets.json.0.drString found in binary or memory: https://wpext.pl
Source: sets.json.0.drString found in binary or memory: https://www.asadcdn.com
Source: sets.json.0.drString found in binary or memory: https://ya.ru
Source: sets.json.0.drString found in binary or memory: https://yours.co.uk
Source: sets.json.0.drString found in binary or memory: https://zalo.me
Source: sets.json.0.drString found in binary or memory: https://zdrowietvn.pl
Source: sets.json.0.drString found in binary or memory: https://zingmp3.vn
Source: sets.json.0.drString found in binary or memory: https://zoom.com
Source: sets.json.0.drString found in binary or memory: https://zoom.us
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57922
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57924
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57920
Source: unknownNetwork traffic detected: HTTP traffic on port 58019 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57937
Source: unknownNetwork traffic detected: HTTP traffic on port 57977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57936
Source: unknownNetwork traffic detected: HTTP traffic on port 57960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57930
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57931
Source: unknownNetwork traffic detected: HTTP traffic on port 57995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57948
Source: unknownNetwork traffic detected: HTTP traffic on port 57959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57947
Source: unknownNetwork traffic detected: HTTP traffic on port 57926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57941
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57940
Source: unknownNetwork traffic detected: HTTP traffic on port 58014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57950
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58005
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58004
Source: unknownNetwork traffic detected: HTTP traffic on port 58020 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58000
Source: unknownNetwork traffic detected: HTTP traffic on port 57954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57959
Source: unknownNetwork traffic detected: HTTP traffic on port 57948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57958
Source: unknownNetwork traffic detected: HTTP traffic on port 57996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58007
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57951
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58006
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57960
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58015
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58010
Source: unknownNetwork traffic detected: HTTP traffic on port 57965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58011
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 57956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 57955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 57949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 58007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 57933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 57927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 57983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57969
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58017
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58019
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57970
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58020
Source: unknownNetwork traffic detected: HTTP traffic on port 57947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58022
Source: unknownNetwork traffic detected: HTTP traffic on port 57985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57974
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57980
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57983
Source: unknownNetwork traffic detected: HTTP traffic on port 57942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57982
Source: unknownNetwork traffic detected: HTTP traffic on port 57970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57989
Source: unknownNetwork traffic detected: HTTP traffic on port 57997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57988
Source: unknownNetwork traffic detected: HTTP traffic on port 58010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57991
Source: unknownNetwork traffic detected: HTTP traffic on port 57941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57993
Source: unknownNetwork traffic detected: HTTP traffic on port 57964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57990
Source: unknownNetwork traffic detected: HTTP traffic on port 57935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57999
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57995
Source: unknownNetwork traffic detected: HTTP traffic on port 58015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57997
Source: unknownNetwork traffic detected: HTTP traffic on port 57969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58021 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping2056_1191147164Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping2056_1191147164\sets.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping2056_1191147164\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping2056_1191147164\LICENSEJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping2056_1191147164\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping2056_1191147164\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping2056_1191147164\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\chrome_BITS_2056_1321556534Jump to behavior
Source: classification engineClassification label: sus21.win@17/11@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1908,i,6494243839404308991,17561669961239130648,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://wkwilg.mycourier-site.ru/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1908,i,6494243839404308991,17561669961239130648,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected

Persistence and Installation Behavior

barindex
Source: EmailJoeBoxAI: AI detected Brand spoofing attempt in URL: URL: http://wkwilg.mycourier-site.ru
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://wkwilg.mycourier-site.ru/0%VirustotalBrowse
http://wkwilg.mycourier-site.ru/0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
s-part-0017.t-0009.t-msedge.net
13.107.246.45
truefalse
    high
    www.google.com
    142.250.186.68
    truefalse
      high
      wkwilg.mycourier-site.ru
      45.130.41.247
      truetrue
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          high
          NameSourceMaliciousAntivirus DetectionReputation
          https://wieistmeineip.desets.json.0.drfalse
            high
            https://mercadoshops.com.cosets.json.0.drfalse
              high
              https://gliadomain.comsets.json.0.drfalse
                high
                https://poalim.xyzsets.json.0.drfalse
                  high
                  https://mercadolivre.comsets.json.0.drfalse
                    high
                    https://reshim.orgsets.json.0.drfalse
                      high
                      https://nourishingpursuits.comsets.json.0.drfalse
                        high
                        https://medonet.plsets.json.0.drfalse
                          high
                          https://unotv.comsets.json.0.drfalse
                            high
                            https://mercadoshops.com.brsets.json.0.drfalse
                              high
                              https://joyreactor.ccsets.json.0.drfalse
                                high
                                https://zdrowietvn.plsets.json.0.drfalse
                                  high
                                  https://johndeere.comsets.json.0.drfalse
                                    high
                                    https://songstats.comsets.json.0.drfalse
                                      high
                                      https://baomoi.comsets.json.0.drfalse
                                        high
                                        https://supereva.itsets.json.0.drfalse
                                          high
                                          https://elfinancierocr.comsets.json.0.drfalse
                                            high
                                            https://bolasport.comsets.json.0.drfalse
                                              high
                                              https://rws1nvtvt.comsets.json.0.drfalse
                                                high
                                                https://desimartini.comsets.json.0.drfalse
                                                  high
                                                  https://hearty.appsets.json.0.drfalse
                                                    high
                                                    https://hearty.giftsets.json.0.drfalse
                                                      high
                                                      https://mercadoshops.comsets.json.0.drfalse
                                                        high
                                                        https://heartymail.comsets.json.0.drfalse
                                                          high
                                                          https://nlc.husets.json.0.drfalse
                                                            high
                                                            https://p106.netsets.json.0.drfalse
                                                              high
                                                              https://radio2.besets.json.0.drfalse
                                                                high
                                                                https://finn.nosets.json.0.drfalse
                                                                  high
                                                                  https://hc1.comsets.json.0.drfalse
                                                                    high
                                                                    https://kompas.tvsets.json.0.drfalse
                                                                      high
                                                                      https://mystudentdashboard.comsets.json.0.drfalse
                                                                        high
                                                                        https://songshare.comsets.json.0.drfalse
                                                                          high
                                                                          https://smaker.plsets.json.0.drfalse
                                                                            high
                                                                            https://mercadopago.com.mxsets.json.0.drfalse
                                                                              high
                                                                              https://p24.husets.json.0.drfalse
                                                                                high
                                                                                https://talkdeskqaid.comsets.json.0.drfalse
                                                                                  high
                                                                                  https://24.husets.json.0.drfalse
                                                                                    high
                                                                                    https://mercadopago.com.pesets.json.0.drfalse
                                                                                      high
                                                                                      https://cardsayings.netsets.json.0.drfalse
                                                                                        high
                                                                                        https://text.comsets.json.0.drfalse
                                                                                          high
                                                                                          https://mightytext.netsets.json.0.drfalse
                                                                                            high
                                                                                            https://pudelek.plsets.json.0.drfalse
                                                                                              high
                                                                                              https://hazipatika.comsets.json.0.drfalse
                                                                                                high
                                                                                                https://joyreactor.comsets.json.0.drfalse
                                                                                                  high
                                                                                                  https://cookreactor.comsets.json.0.drfalse
                                                                                                    high
                                                                                                    https://wildixin.comsets.json.0.drfalse
                                                                                                      high
                                                                                                      https://eworkbookcloud.comsets.json.0.drfalse
                                                                                                        high
                                                                                                        https://cognitiveai.rusets.json.0.drfalse
                                                                                                          high
                                                                                                          https://nacion.comsets.json.0.drfalse
                                                                                                            high
                                                                                                            https://chennien.comsets.json.0.drfalse
                                                                                                              high
                                                                                                              https://drimer.travelsets.json.0.drfalse
                                                                                                                high
                                                                                                                https://deccoria.plsets.json.0.drfalse
                                                                                                                  high
                                                                                                                  https://mercadopago.clsets.json.0.drfalse
                                                                                                                    high
                                                                                                                    https://talkdeskstgid.comsets.json.0.drfalse
                                                                                                                      high
                                                                                                                      https://naukri.comsets.json.0.drfalse
                                                                                                                        high
                                                                                                                        https://interia.plsets.json.0.drfalse
                                                                                                                          high
                                                                                                                          https://bonvivir.comsets.json.0.drfalse
                                                                                                                            high
                                                                                                                            https://carcostadvisor.besets.json.0.drfalse
                                                                                                                              high
                                                                                                                              https://salemovetravel.comsets.json.0.drfalse
                                                                                                                                high
                                                                                                                                https://sapo.iosets.json.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://wpext.plsets.json.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://welt.desets.json.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://poalim.sitesets.json.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://drimer.iosets.json.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://infoedgeindia.comsets.json.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://blackrockadvisorelite.itsets.json.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://cognitive-ai.rusets.json.0.drfalse
                                                                                                                                                high
                                                                                                                                                https://cafemedia.comsets.json.0.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://graziadaily.co.uksets.json.0.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://thirdspace.org.ausets.json.0.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://mercadoshops.com.arsets.json.0.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://smpn106jkt.sch.idsets.json.0.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://elpais.uysets.json.0.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://landyrev.comsets.json.0.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://the42.iesets.json.0.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://commentcamarche.comsets.json.0.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://tucarro.com.vesets.json.0.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://rws3nvtvt.comsets.json.0.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://eleconomista.netsets.json.0.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://helpdesk.comsets.json.0.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://mercadolivre.com.brsets.json.0.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://clmbtech.comsets.json.0.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://standardsandpraiserepurpose.comsets.json.0.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://07c225f3.onlinesets.json.0.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://salemovefinancial.comsets.json.0.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://mercadopago.com.brsets.json.0.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://zoom.ussets.json.0.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://commentcamarche.netsets.json.0.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://etfacademy.itsets.json.0.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://mighty-app.appspot.comsets.json.0.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://hj.rssets.json.0.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://hearty.mesets.json.0.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://mercadolibre.com.gtsets.json.0.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://timesinternet.insets.json.0.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://indiatodayne.insets.json.0.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://idbs-staging.comsets.json.0.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://blackrock.comsets.json.0.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://idbs-eworkbook.comsets.json.0.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://motherandbaby.comsets.json.0.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://mercadolibre.co.crsets.json.0.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                  142.250.186.68
                                                                                                                                                                                                                  www.google.comUnited States
                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                  239.255.255.250
                                                                                                                                                                                                                  unknownReserved
                                                                                                                                                                                                                  unknownunknownfalse
                                                                                                                                                                                                                  45.130.41.247
                                                                                                                                                                                                                  wkwilg.mycourier-site.ruRussian Federation
                                                                                                                                                                                                                  198610BEGET-ASRUtrue
                                                                                                                                                                                                                  IP
                                                                                                                                                                                                                  192.168.2.4
                                                                                                                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                  Analysis ID:1554988
                                                                                                                                                                                                                  Start date and time:2024-11-13 09:48:24 +01:00
                                                                                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                  Overall analysis duration:0h 3m 0s
                                                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                  Report type:full
                                                                                                                                                                                                                  Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                  Sample URL:http://wkwilg.mycourier-site.ru/
                                                                                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                  Number of analysed new started processes analysed:7
                                                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                                                                  Technologies:
                                                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                                                  • AMSI enabled
                                                                                                                                                                                                                  Analysis Mode:default
                                                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                                                  Detection:SUS
                                                                                                                                                                                                                  Classification:sus21.win@17/11@4/4
                                                                                                                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 216.58.206.67, 142.250.185.174, 64.233.166.84, 34.104.35.123, 142.250.186.42, 142.250.184.202, 172.217.23.106, 142.250.181.234, 142.250.186.170, 142.250.186.138, 142.250.186.106, 142.250.184.234, 172.217.16.138, 216.58.206.42, 216.58.206.74, 142.250.185.74, 142.250.74.202, 172.217.16.202, 172.217.18.10, 142.250.185.106, 4.245.163.56, 93.184.221.240, 20.3.187.198, 192.229.221.95, 52.165.164.15, 142.250.185.67
                                                                                                                                                                                                                  • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
                                                                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                  No simulations
                                                                                                                                                                                                                  InputOutput
                                                                                                                                                                                                                  URL: Model: claude-3-5-sonnet-latest
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                      "typosquatting": false,
                                                                                                                                                                                                                      "unusual_query_string": false,
                                                                                                                                                                                                                      "suspicious_tld": true,
                                                                                                                                                                                                                      "ip_in_url": false,
                                                                                                                                                                                                                      "long_subdomain": false,
                                                                                                                                                                                                                      "malicious_keywords": true,
                                                                                                                                                                                                                      "encoded_characters": false,
                                                                                                                                                                                                                      "redirection": false,
                                                                                                                                                                                                                      "contains_email_address": false,
                                                                                                                                                                                                                      "known_domain": false,
                                                                                                                                                                                                                      "brand_spoofing_attempt": true,
                                                                                                                                                                                                                      "third_party_hosting": true
                                                                                                                                                                                                                  }
                                                                                                                                                                                                                  URL: http://wkwilg.mycourier-site.ru
                                                                                                                                                                                                                  URL: http://wkwilg.mycourier-site.ru/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                  ```json
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                    "contains_trigger_text": true,
                                                                                                                                                                                                                    "trigger_text": "Confirm you are not a robot",
                                                                                                                                                                                                                    "prominent_button_name": "To be continued",
                                                                                                                                                                                                                    "text_input_field_labels": [
                                                                                                                                                                                                                      "Enter answer"
                                                                                                                                                                                                                    ],
                                                                                                                                                                                                                    "pdf_icon_visible": false,
                                                                                                                                                                                                                    "has_visible_captcha": true,
                                                                                                                                                                                                                    "has_urgent_text": false,
                                                                                                                                                                                                                    "has_visible_qrcode": false
                                                                                                                                                                                                                  }
                                                                                                                                                                                                                  URL: http://wkwilg.mycourier-site.ru/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                  ```json
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                    "brands": []
                                                                                                                                                                                                                  }
                                                                                                                                                                                                                  ```
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  The provided image does not contain any visible brand logos or identifiable brands. The image shows a simple web page with a "Confirm you are not a robot" prompt and a math question to be answered. There are no brand names or logos visible in the header, footer, or elsewhere on the page.
                                                                                                                                                                                                                  URL: http://wkwilg.mycourier-site.ru/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                  ```json
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                    "contains_trigger_text": true,
                                                                                                                                                                                                                    "trigger_text": "Confirm you are not a robot",
                                                                                                                                                                                                                    "prominent_button_name": "To be continued",
                                                                                                                                                                                                                    "text_input_field_labels": [
                                                                                                                                                                                                                      "Enter answer"
                                                                                                                                                                                                                    ],
                                                                                                                                                                                                                    "pdf_icon_visible": false,
                                                                                                                                                                                                                    "has_visible_captcha": true,
                                                                                                                                                                                                                    "has_urgent_text": false,
                                                                                                                                                                                                                    "has_visible_qrcode": false
                                                                                                                                                                                                                  }
                                                                                                                                                                                                                  URL: http://wkwilg.mycourier-site.ru/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                  ```json
                                                                                                                                                                                                                  {
                                                                                                                                                                                                                    "brands": []
                                                                                                                                                                                                                  }
                                                                                                                                                                                                                  ```
                                                                                                                                                                                                                  
                                                                                                                                                                                                                  The provided image does not contain any visible brand logos or identifiable brand names. The image appears to be a simple web page with a "Confirm you are not a robot" prompt, asking the user to enter the answer to a simple math question. There are no brand elements or logos visible in the header, footer, or elsewhere on the page.
                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1558
                                                                                                                                                                                                                  Entropy (8bit):5.11458514637545
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:OBOCrYJ4rYJVwUCLHDy43HV713XEyMmZ3teTHn:LCrYJ4rYJVwUCHZ3Z13XtdUTH
                                                                                                                                                                                                                  MD5:EE002CB9E51BB8DFA89640A406A1090A
                                                                                                                                                                                                                  SHA1:49EE3AD535947D8821FFDEB67FFC9BC37D1EBBB2
                                                                                                                                                                                                                  SHA-256:3DBD2C90050B652D63656481C3E5871C52261575292DB77D4EA63419F187A55B
                                                                                                                                                                                                                  SHA-512:D1FDCC436B8CA8C68D4DC7077F84F803A535BF2CE31D9EB5D0C466B62D6567B2C59974995060403ED757E92245DB07E70C6BDDBF1C3519FED300CC5B9BF9177C
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:// Copyright 2015 The Chromium Authors. All rights reserved..//.// Redistribution and use in source and binary forms, with or without.// modification, are permitted provided that the following conditions are.// met:.//.// * Redistributions of source code must retain the above copyright.// notice, this list of conditions and the following disclaimer..// * Redistributions in binary form must reproduce the above.// copyright notice, this list of conditions and the following disclaimer.// in the documentation and/or other materials provided with the.// distribution..// * Neither the name of Google Inc. nor the names of its.// contributors may be used to endorse or promote products derived from.// this software without specific prior written permission..//.// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.// LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.// A PARTICULAR
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):1864
                                                                                                                                                                                                                  Entropy (8bit):6.018989605004616
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:48:p/hUI1OwEU3AdIq7ak68O40E2szOxxUJ8BPFkf31U4PrHfqY3J5D:RnOwtQIq7aZ40E2sYUJAYRr/qYZ5D
                                                                                                                                                                                                                  MD5:C4709C1D483C9233A3A66A7E157624EA
                                                                                                                                                                                                                  SHA1:99A000EB5FE5CC1E94E3155EE075CD6E43DC7582
                                                                                                                                                                                                                  SHA-256:225243DC75352D63B0B9B2F48C8AAA09D55F3FB9E385741B12A1956A941880D9
                                                                                                                                                                                                                  SHA-512:B45E1FD999D1340CC5EB5A49A4CD967DC736EA3F4EC8B02227577CC3D1E903341BE3217FBB0B74765C72085AC51C63EEF6DCB169D137BBAF3CC49E21EA6468D7
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"lGxZ1-AH7F8MftKSBdZiFULmC8hZkIHy1_2XIoU81Z5mK0wHVwNV7-55CBTcuuvKjTje-AnKLDoG4S0A_Jeg4lSQK5V_Q4f6JVqp5Vj_ge86YkRZEv4m1bjKRY4N17SHobwuH8Hc_kAugFIlG1LIDHnrm1N7ZWIqo3fVlnVqgSstmvFXAhBazgs1UYRi3hPjPM6e1q1i2N1mIUbxLvG41frGo2QJ8W5J3buUjzs-0y250k-YkadKAR0
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):66
                                                                                                                                                                                                                  Entropy (8bit):3.820000180714897
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:SVzHL3phUmWRDNKydvgHVz:SBHLLUmWRbCp
                                                                                                                                                                                                                  MD5:BBEC7670A2519FEB0627F17D0C0B5276
                                                                                                                                                                                                                  SHA1:9C30B996F1B069F86EF7C0136DFAF7E614674DEA
                                                                                                                                                                                                                  SHA-256:670A6F6BBADAB2C2BE63898525FCAF72E7454739E77C04D120BC1A46B6694CAC
                                                                                                                                                                                                                  SHA-512:1ED4ED6AE2A2CBE86F9E8C6C7A2672EBB2F37DBE83D2BF09D875DB435ED63BF5F5CF60CA846865166F9A498095F6D61BD51B0A092E097430439E8A5A3A14CB15
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:1.03cccbb22b17080279ea1707c9ab093c59f4f4dd09580c841cfa794cb372228d
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):85
                                                                                                                                                                                                                  Entropy (8bit):4.462192586591686
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:rR6TAulhFphifFCmMARWHJqS1kULJVPY:F6VlM8aRWpqS1kSJVg
                                                                                                                                                                                                                  MD5:084E339C0C9FE898102815EAC9A7CDEA
                                                                                                                                                                                                                  SHA1:6ABF7EAAA407D2EAB8706361E5A2E5F776D6C644
                                                                                                                                                                                                                  SHA-256:52CD62F4AC1F9E7D7C4944EE111F84A42337D16D5DE7BE296E945146D6D7DC15
                                                                                                                                                                                                                  SHA-512:0B67A89F3EBFF6FEC3796F481EC2AFBAC233CF64FDC618EC6BA1C12AE125F28B27EE09E8CD0FADB8F6C8785C83929EA6F751E0DDF592DD072AB2CF439BD28534
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:{. "manifest_version": 2,. "name": "First Party Sets",. "version": "2024.11.8.0".}
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                  Size (bytes):9817
                                                                                                                                                                                                                  Entropy (8bit):4.629347296880043
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:96:Mon4mvC4qX19s1blbw/BNKLcxbdmf56MFJtRTGXvcxN43uP+8qJl:v5C4ql7BkIVmtRTGXvcxBsl
                                                                                                                                                                                                                  MD5:8C702C686B703020BC0290BAFC90D7A0
                                                                                                                                                                                                                  SHA1:EB08FF7885B4C1DE3EF3D61E40697C0C71903E27
                                                                                                                                                                                                                  SHA-256:97D9E39021512305820F27B9662F0351E45639124F5BD29F0466E9072A9D0C62
                                                                                                                                                                                                                  SHA-512:6137D0ED10E6A27924ED3AB6A0C5F9B21EB0E16A876447DADABD88338198F31BB9D89EF8F0630F4573EA34A24FB3FD3365D7EA78A97BA10028A0758E0A550739
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Preview:{"primary":"https://bild.de","associatedSites":["https://welt.de","https://autobild.de","https://computerbild.de","https://wieistmeineip.de"],"serviceSites":["https://www.asadcdn.com"]}.{"primary":"https://blackrock.com","associatedSites":["https://blackrockadvisorelite.it","https://cachematrix.com","https://efront.com","https://etfacademy.it","https://ishares.com"]}.{"primary":"https://cafemedia.com","associatedSites":["https://cardsayings.net","https://nourishingpursuits.com"]}.{"primary":"https://caracoltv.com","associatedSites":["https://noticiascaracol.com","https://bluradio.com","https://shock.co","https://bumbox.com","https://hjck.com"]}.{"primary":"https://carcostadvisor.com","ccTLDs":{"https://carcostadvisor.com":["https://carcostadvisor.be","https://carcostadvisor.fr"]}}.{"primary":"https://citybibleforum.org","associatedSites":["https://thirdspace.org.au"]}.{"primary":"https://cognitiveai.ru","associatedSites":["https://cognitive-ai.ru"]}.{"primary":"https://drimer.io","asso
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                  Entropy (8bit):3.75
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:3:H+8GinY:elL
                                                                                                                                                                                                                  MD5:C137693B7FCC97AC0D91F7BF3B58ADCC
                                                                                                                                                                                                                  SHA1:C683C3B648402D0D8121BA0DF7828F31E3998F52
                                                                                                                                                                                                                  SHA-256:C5E48E19830D7C5C5559106A1FD5907D80B7C9B8C95D53F11F8008EF52EEFEEE
                                                                                                                                                                                                                  SHA-512:C6988724F1BFDD2B96CAB580BC47693B242D451C09AA7A63695D94ED411ECD64DC428BBC45BC6D3D318CC2E20962FB4B9C71EE2C127845C387CA0AC3BD8A91CD
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAm5Pdty7BOn1hIFDcBgfno=?alt=proto
                                                                                                                                                                                                                  Preview:CgkKBw3AYH56GgA=
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 2189
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):875
                                                                                                                                                                                                                  Entropy (8bit):7.789317633812424
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:24:XuVUXsz532oPmuIhpwPEuPbC+9PaXLpZPR4:XuVWSRmuIuPZupZP6
                                                                                                                                                                                                                  MD5:A096D3E6DF83E0E41BB0EEBE513E2D52
                                                                                                                                                                                                                  SHA1:7477DAEE81F6EF17F85246963E8EFB1B18BB6CEE
                                                                                                                                                                                                                  SHA-256:0AA0D67393B4FDFA62329E5D0F968F272365E75FC090A4FB929B8F4A1B10FDBF
                                                                                                                                                                                                                  SHA-512:8C624517F363F4AA7B121B5BC07F6027FC3FF1EC6C52F230325BC26466E294A32E2BB125B3EF72BF29F114C887027740A6724AC52A1CA90E1BF4466E18A66FBB
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:http://wkwilg.mycourier-site.ru/
                                                                                                                                                                                                                  Preview:...........VKs.6..g&.a.."OMJj......85.w2=B.DM.....v...(E...zP..~...A%W..X=....JWW......."e.X..\..h%5:.Y.E..?.>Fw.L.x.).H.6.8..V...n.pe*p#3.....J:..f..t.O.XN........%l..\f.I...^.+Z.;....b..~..KH.T|7.....[.d..z?..7.@.W.P.tX..4J.EI...dS......."..."......+P..)...$._..0.U.|.......:.{~...M.C.R...p.......:+..m..R.sx7iBV...4..B..2.......P.y.;..b.G......:0....y.x.x9....`.?H..3..)...9].....^...B...nW..0..p[R%.26..U(:..i...`[c=n..P2.s1.Qp.Ro.kf(.........7.&ET......G1(.....P..w......L.o..@.r.Y.M....H..b.U.M.;..7H'9.`4U..NO.O.....D.)|..Vr...;..f.%.f.O..u.v..K... .{.:).b".RW..........yH.......7.U.[.3;..1...\_.Ze...i.....j.<.f...k..T-.d..9.aL.X.."....;9+oU.w....x....*..Y........Z....JHA..$...W....."Fo.8~{.wpA.^.......atz^.z.......q#.*1{.v....|..4X..E.,0.c..;..R..+....4.Sx.1.a.P.....{/...+{.y}@..?$..'.....oU...{d...C.{..*.}.R...{....J.....
                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                  Size (bytes):284
                                                                                                                                                                                                                  Entropy (8bit):5.267418105587237
                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                  SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoIRzUQtcXaoD:J0+oxBeRmR9etdzRxGezHlLtma+
                                                                                                                                                                                                                  MD5:3364A5B1577970A92E8FF46A966F8ED2
                                                                                                                                                                                                                  SHA1:A8F20C76F86A38F51E8CB6DE4CAF88405AA039A4
                                                                                                                                                                                                                  SHA-256:4523F59024DFB9CDB6C29CD20E296AA76D85006CA6A4C335075EBA0FAC1DC787
                                                                                                                                                                                                                  SHA-512:1255327FD572B3A3691D4B251EF66CFCE5FFC3998138A9118349971FBF4D334121E10FE26F3E8854B4A357E585E4484B8D88F11665D29D32E981887302848F24
                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  URL:http://wkwilg.mycourier-site.ru/favicon.ico
                                                                                                                                                                                                                  Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<hr>.<address>Apache/2.4.55 (Unix) Server at wkwilg.mycourier-site.ru Port 80</address>.</body></html>.
                                                                                                                                                                                                                  No static file info
                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                  Nov 13, 2024 09:49:19.837097883 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                                  Nov 13, 2024 09:49:20.949350119 CET4973580192.168.2.445.130.41.247
                                                                                                                                                                                                                  Nov 13, 2024 09:49:20.949748993 CET4973680192.168.2.445.130.41.247
                                                                                                                                                                                                                  Nov 13, 2024 09:49:20.954155922 CET804973545.130.41.247192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:49:20.954226971 CET4973580192.168.2.445.130.41.247
                                                                                                                                                                                                                  Nov 13, 2024 09:49:20.954346895 CET4973580192.168.2.445.130.41.247
                                                                                                                                                                                                                  Nov 13, 2024 09:49:20.954787970 CET804973645.130.41.247192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:49:20.954848051 CET4973680192.168.2.445.130.41.247
                                                                                                                                                                                                                  Nov 13, 2024 09:49:20.959712029 CET804973545.130.41.247192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:49:21.911472082 CET804973545.130.41.247192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:49:21.959729910 CET4973580192.168.2.445.130.41.247
                                                                                                                                                                                                                  Nov 13, 2024 09:49:22.077744961 CET4973580192.168.2.445.130.41.247
                                                                                                                                                                                                                  Nov 13, 2024 09:49:22.082545996 CET804973545.130.41.247192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:49:22.367398024 CET804973545.130.41.247192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:49:22.417500019 CET4973580192.168.2.445.130.41.247
                                                                                                                                                                                                                  Nov 13, 2024 09:49:23.801829100 CET49740443192.168.2.4142.250.186.68
                                                                                                                                                                                                                  Nov 13, 2024 09:49:23.801920891 CET44349740142.250.186.68192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:49:23.802017927 CET49740443192.168.2.4142.250.186.68
                                                                                                                                                                                                                  Nov 13, 2024 09:49:23.802392960 CET49740443192.168.2.4142.250.186.68
                                                                                                                                                                                                                  Nov 13, 2024 09:49:23.802419901 CET44349740142.250.186.68192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:49:24.177952051 CET49741443192.168.2.4184.28.90.27
                                                                                                                                                                                                                  Nov 13, 2024 09:49:24.178040028 CET44349741184.28.90.27192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:49:24.178137064 CET49741443192.168.2.4184.28.90.27
                                                                                                                                                                                                                  Nov 13, 2024 09:49:24.180291891 CET49741443192.168.2.4184.28.90.27
                                                                                                                                                                                                                  Nov 13, 2024 09:49:24.180305958 CET44349741184.28.90.27192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:49:24.654637098 CET44349740142.250.186.68192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:49:24.661432028 CET49740443192.168.2.4142.250.186.68
                                                                                                                                                                                                                  Nov 13, 2024 09:49:24.661448002 CET44349740142.250.186.68192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:49:24.663007021 CET44349740142.250.186.68192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:49:24.663069010 CET49740443192.168.2.4142.250.186.68
                                                                                                                                                                                                                  Nov 13, 2024 09:49:24.942476034 CET49740443192.168.2.4142.250.186.68
                                                                                                                                                                                                                  Nov 13, 2024 09:49:24.943003893 CET44349740142.250.186.68192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:49:24.993529081 CET49740443192.168.2.4142.250.186.68
                                                                                                                                                                                                                  Nov 13, 2024 09:49:24.993550062 CET44349740142.250.186.68192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:49:25.040383101 CET49740443192.168.2.4142.250.186.68
                                                                                                                                                                                                                  Nov 13, 2024 09:49:25.058038950 CET44349741184.28.90.27192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:49:25.058116913 CET49741443192.168.2.4184.28.90.27
                                                                                                                                                                                                                  Nov 13, 2024 09:49:25.062670946 CET49741443192.168.2.4184.28.90.27
                                                                                                                                                                                                                  Nov 13, 2024 09:49:25.062680006 CET44349741184.28.90.27192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:49:25.063080072 CET44349741184.28.90.27192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:49:25.118576050 CET49741443192.168.2.4184.28.90.27
                                                                                                                                                                                                                  Nov 13, 2024 09:49:25.189846039 CET49741443192.168.2.4184.28.90.27
                                                                                                                                                                                                                  Nov 13, 2024 09:49:25.231333017 CET44349741184.28.90.27192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:49:25.440454006 CET44349741184.28.90.27192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:49:25.440536022 CET44349741184.28.90.27192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:49:25.440584898 CET49741443192.168.2.4184.28.90.27
                                                                                                                                                                                                                  Nov 13, 2024 09:49:25.440638065 CET49741443192.168.2.4184.28.90.27
                                                                                                                                                                                                                  Nov 13, 2024 09:49:25.440654993 CET44349741184.28.90.27192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:49:25.440746069 CET49741443192.168.2.4184.28.90.27
                                                                                                                                                                                                                  Nov 13, 2024 09:49:25.440762997 CET44349741184.28.90.27192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:49:25.483607054 CET49742443192.168.2.4184.28.90.27
                                                                                                                                                                                                                  Nov 13, 2024 09:49:25.483659983 CET44349742184.28.90.27192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:49:25.483730078 CET49742443192.168.2.4184.28.90.27
                                                                                                                                                                                                                  Nov 13, 2024 09:49:25.484077930 CET49742443192.168.2.4184.28.90.27
                                                                                                                                                                                                                  Nov 13, 2024 09:49:25.484098911 CET44349742184.28.90.27192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:49:26.325037003 CET44349742184.28.90.27192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:49:26.325227022 CET49742443192.168.2.4184.28.90.27
                                                                                                                                                                                                                  Nov 13, 2024 09:49:26.326277018 CET49742443192.168.2.4184.28.90.27
                                                                                                                                                                                                                  Nov 13, 2024 09:49:26.326309919 CET44349742184.28.90.27192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:49:26.327105045 CET44349742184.28.90.27192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:49:26.328186989 CET49742443192.168.2.4184.28.90.27
                                                                                                                                                                                                                  Nov 13, 2024 09:49:26.371364117 CET44349742184.28.90.27192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:49:26.569252014 CET44349742184.28.90.27192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:49:26.569344997 CET44349742184.28.90.27192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:49:26.569485903 CET49742443192.168.2.4184.28.90.27
                                                                                                                                                                                                                  Nov 13, 2024 09:49:26.571074963 CET49742443192.168.2.4184.28.90.27
                                                                                                                                                                                                                  Nov 13, 2024 09:49:26.571127892 CET44349742184.28.90.27192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:49:26.571161032 CET49742443192.168.2.4184.28.90.27
                                                                                                                                                                                                                  Nov 13, 2024 09:49:26.571177959 CET44349742184.28.90.27192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:49:34.644591093 CET44349740142.250.186.68192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:49:34.644767046 CET44349740142.250.186.68192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:49:34.644975901 CET49740443192.168.2.4142.250.186.68
                                                                                                                                                                                                                  Nov 13, 2024 09:49:35.800122023 CET49740443192.168.2.4142.250.186.68
                                                                                                                                                                                                                  Nov 13, 2024 09:49:35.800189972 CET44349740142.250.186.68192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:49:38.072295904 CET4972380192.168.2.4199.232.214.172
                                                                                                                                                                                                                  Nov 13, 2024 09:49:38.078056097 CET8049723199.232.214.172192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:49:38.078107119 CET4972380192.168.2.4199.232.214.172
                                                                                                                                                                                                                  Nov 13, 2024 09:49:42.038593054 CET804973645.130.41.247192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:49:42.038712978 CET4973680192.168.2.445.130.41.247
                                                                                                                                                                                                                  Nov 13, 2024 09:49:43.653523922 CET4973680192.168.2.445.130.41.247
                                                                                                                                                                                                                  Nov 13, 2024 09:49:43.659120083 CET804973645.130.41.247192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:07.369757891 CET4973580192.168.2.445.130.41.247
                                                                                                                                                                                                                  Nov 13, 2024 09:50:07.376688004 CET804973545.130.41.247192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:14.747941017 CET49750443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:14.747988939 CET4434975013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:14.748048067 CET49750443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:14.748400927 CET49750443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:14.748440981 CET4434975013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:15.506666899 CET4434975013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:15.506772995 CET49750443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:15.509877920 CET49750443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:15.509907007 CET4434975013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:15.510322094 CET4434975013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:15.523025990 CET49750443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:15.563330889 CET4434975013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:15.769972086 CET4434975013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:15.770035028 CET4434975013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:15.770076990 CET4434975013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:15.770232916 CET49750443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:15.770232916 CET49750443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:15.770303965 CET4434975013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:15.770365953 CET49750443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:15.889729023 CET4434975013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:15.889803886 CET4434975013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:15.889949083 CET49750443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:15.889949083 CET49750443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:15.889949083 CET49750443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:15.890019894 CET4434975013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:15.890116930 CET49750443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:16.008598089 CET4434975013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:16.008625984 CET4434975013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:16.008796930 CET49750443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:16.008796930 CET49750443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:16.008865118 CET4434975013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:16.009135962 CET49750443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:16.128345966 CET4434975013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:16.128407001 CET4434975013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:16.128571987 CET49750443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:16.128572941 CET49750443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:16.128642082 CET4434975013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:16.128705025 CET49750443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:16.246536970 CET4434975013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:16.246601105 CET4434975013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:16.246758938 CET49750443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:16.246759892 CET49750443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:16.246759892 CET49750443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:16.246830940 CET4434975013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:16.246893883 CET49750443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:16.366348982 CET4434975013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:16.366394997 CET4434975013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:16.366553068 CET49750443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:16.366553068 CET49750443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:16.366621971 CET4434975013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:16.366688013 CET49750443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:16.484829903 CET4434975013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:16.484852076 CET4434975013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:16.484954119 CET49750443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:16.484955072 CET49750443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:16.485023975 CET4434975013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:16.485079050 CET49750443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:16.602984905 CET4434975013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:16.603039026 CET4434975013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:16.603178978 CET49750443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:16.603178978 CET49750443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:16.603249073 CET4434975013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:16.603312016 CET49750443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:16.657023907 CET4434975013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:16.657075882 CET4434975013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:16.657243967 CET49750443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:16.657243967 CET49750443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:16.657314062 CET4434975013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:16.657376051 CET49750443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:16.763057947 CET4434975013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:16.763118982 CET4434975013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:16.763268948 CET49750443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:16.763268948 CET49750443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:16.763340950 CET4434975013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:16.763427019 CET49750443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:16.844291925 CET4434975013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:16.844346046 CET4434975013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:16.844407082 CET49750443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:16.844407082 CET49750443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:16.844475985 CET4434975013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:16.844542980 CET49750443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:16.961395979 CET4434975013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:16.961458921 CET4434975013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:16.961570024 CET49750443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:16.961570024 CET49750443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:16.961570978 CET49750443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:16.961606979 CET4434975013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:16.961664915 CET49750443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.014029026 CET4434975013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.014087915 CET4434975013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.014152050 CET49750443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.014224052 CET4434975013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.014275074 CET49750443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.014275074 CET49750443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.080425978 CET4434975013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.080522060 CET49750443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.080585003 CET4434975013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.080641985 CET49750443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.080642939 CET4434975013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.080641985 CET49750443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.080689907 CET4434975013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.080696106 CET49750443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.080729008 CET4434975013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.125261068 CET49751443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.125350952 CET4434975113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.125432014 CET49751443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.127372026 CET49752443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.127401114 CET4434975213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.127449989 CET49752443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.127549887 CET49751443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.127593040 CET4434975113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.128618956 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.128709078 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.128777981 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.129280090 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.129318953 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.129925966 CET49754443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.129934072 CET4434975413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.129980087 CET49754443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.130223989 CET49754443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.130239010 CET4434975413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.130420923 CET49752443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.130429983 CET4434975213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.132342100 CET49755443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.132368088 CET4434975513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.132431030 CET49755443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.132710934 CET49755443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.132735968 CET4434975513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.855633020 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.856331110 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.856394053 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.856972933 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.856988907 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.859937906 CET4434975513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.860502958 CET49755443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.860522032 CET4434975513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.861027956 CET49755443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.861040115 CET4434975513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.868676901 CET4434975113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.869318962 CET49751443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.869406939 CET4434975113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.869678974 CET49751443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.869694948 CET4434975113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.873658895 CET4434975413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.874213934 CET49754443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.874264002 CET4434975413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.874820948 CET49754443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.874846935 CET4434975413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.983757973 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.983905077 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.983982086 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.984235048 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.984281063 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.984297991 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.984313965 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.987045050 CET4434975513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.987225056 CET4434975513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.987288952 CET49755443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.987382889 CET49756443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.987423897 CET4434975613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.987483978 CET49756443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.987580061 CET49755443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.987626076 CET4434975513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.987657070 CET49755443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.987673998 CET4434975513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.988740921 CET49756443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.988759041 CET4434975613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.990303993 CET49757443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.990336895 CET4434975713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.990557909 CET49757443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.990557909 CET49757443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:17.990587950 CET4434975713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.001645088 CET4434975113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.001709938 CET4434975113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.001833916 CET4434975113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.001888037 CET49751443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.001959085 CET49751443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.002142906 CET49751443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.002187014 CET4434975113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.002218962 CET49751443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.002233982 CET4434975113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.003494024 CET4434975413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.003535986 CET4434975413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.003609896 CET49754443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.003628969 CET4434975413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.003742933 CET49754443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.003994942 CET4434975413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.004098892 CET4434975413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.004352093 CET49754443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.004353046 CET49754443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.004353046 CET49754443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.005832911 CET49758443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.005856037 CET4434975813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.005918980 CET49758443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.007586002 CET49758443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.007601976 CET4434975813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.007713079 CET49759443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.007721901 CET4434975913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.009764910 CET49759443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.010207891 CET49759443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.010221004 CET4434975913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.224406958 CET4434975213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.224844933 CET49752443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.224864006 CET4434975213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.225263119 CET49752443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.225270987 CET4434975213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.310327053 CET49754443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.310359001 CET4434975413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.353313923 CET4434975213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.353358984 CET4434975213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.353430033 CET49752443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.353444099 CET4434975213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.353605032 CET49752443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.353605032 CET49752443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.353621960 CET4434975213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.353912115 CET4434975213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.353992939 CET4434975213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.354137897 CET49752443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.355953932 CET49760443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.356045961 CET4434976013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.356137037 CET49760443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.356267929 CET49760443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.356287003 CET4434976013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.723762035 CET4434975713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.724270105 CET49757443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.724289894 CET4434975713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.725023985 CET49757443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.725028992 CET4434975713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.734841108 CET4434975613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.735212088 CET49756443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.735234022 CET4434975613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.735662937 CET49756443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.735672951 CET4434975613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.743665934 CET4434975913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.744009972 CET49759443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.744016886 CET4434975913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.744385004 CET49759443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.744389057 CET4434975913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.746514082 CET4434975813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.746790886 CET49758443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.746812105 CET4434975813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.747248888 CET49758443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.747256041 CET4434975813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.852308989 CET4434975713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.852622986 CET4434975713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.852677107 CET49757443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.852720022 CET49757443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.852735996 CET4434975713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.852746010 CET49757443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.852751970 CET4434975713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.855612040 CET49761443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.855647087 CET4434976113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.855710030 CET49761443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.855840921 CET49761443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.855848074 CET4434976113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.869092941 CET4434975613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.869292974 CET4434975613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.869344950 CET49756443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.869380951 CET49756443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.869380951 CET49756443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.869400024 CET4434975613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.869410038 CET4434975613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.871781111 CET49762443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.871874094 CET4434976213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.871948004 CET49762443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.872134924 CET49762443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.872169018 CET4434976213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.873747110 CET4434975913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.873895884 CET4434975913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.873948097 CET49759443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.873979092 CET49759443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.873982906 CET4434975913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.873991013 CET49759443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.873994112 CET4434975913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.876203060 CET49763443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.876233101 CET4434976313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.876291037 CET49763443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.876388073 CET49763443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.876399040 CET4434976313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.879678011 CET4434975813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.879925966 CET4434975813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.879973888 CET49758443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.880007982 CET49758443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.880023003 CET4434975813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.880033970 CET49758443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.880039930 CET4434975813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.882232904 CET49764443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.882320881 CET4434976413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.882392883 CET49764443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.882549047 CET49764443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:18.882585049 CET4434976413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.092619896 CET4434976013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.093797922 CET49760443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.093864918 CET4434976013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.095428944 CET49760443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.095443010 CET4434976013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.221760988 CET4434976013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.221899033 CET4434976013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.222073078 CET49760443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.222073078 CET49760443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.222073078 CET49760443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.224196911 CET49766443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.224283934 CET4434976613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.224360943 CET49766443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.224486113 CET49766443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.224512100 CET4434976613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.529103041 CET49760443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.529169083 CET4434976013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.585256100 CET4434976113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.585699081 CET49761443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.585721016 CET4434976113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.586096048 CET49761443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.586101055 CET4434976113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.604835987 CET4434976213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.605268002 CET49762443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.605330944 CET4434976213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.605464935 CET49762443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.605479002 CET4434976213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.616771936 CET4434976413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.617127895 CET49764443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.617166042 CET4434976413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.617526054 CET49764443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.617539883 CET4434976413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.622482061 CET4434976313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.622857094 CET49763443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.622869968 CET4434976313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.623398066 CET49763443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.623402119 CET4434976313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.714662075 CET4434976113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.715265989 CET4434976113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.715322971 CET49761443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.715343952 CET49761443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.715354919 CET4434976113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.715363979 CET49761443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.715368986 CET4434976113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.718900919 CET49767443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.718986988 CET4434976713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.719073057 CET49767443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.719228029 CET49767443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.719266891 CET4434976713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.734047890 CET4434976213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.734617949 CET4434976213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.734719038 CET49762443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.734803915 CET49762443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.734846115 CET4434976213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.734879017 CET49762443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.734894037 CET4434976213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.737510920 CET49768443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.737540960 CET4434976813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.737761021 CET49768443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.737819910 CET49768443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.737829924 CET4434976813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.744343042 CET4434976413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.744494915 CET4434976413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.744571924 CET49764443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.744637966 CET49764443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.744637966 CET49764443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.744667053 CET4434976413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.744689941 CET4434976413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.746853113 CET49769443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.746939898 CET4434976913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.747292042 CET49769443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.747479916 CET49769443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.747514963 CET4434976913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.753344059 CET4434976313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.753485918 CET4434976313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.753707886 CET49763443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.753739119 CET49763443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.753746033 CET4434976313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.753750086 CET49763443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.753752947 CET4434976313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.757672071 CET49770443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.757694960 CET4434977013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.757875919 CET49770443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.758073092 CET49770443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.758088112 CET4434977013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.948827028 CET4434976613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.949249983 CET49766443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.949311018 CET4434976613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.949639082 CET49766443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.949651957 CET4434976613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.077018976 CET4434976613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.077153921 CET4434976613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.077244043 CET49766443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.077389956 CET49766443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.077389956 CET49766443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.077425003 CET4434976613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.077447891 CET4434976613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.079694986 CET49771443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.079781055 CET4434977113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.079895020 CET49771443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.080013037 CET49771443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.080037117 CET4434977113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.458113909 CET4434976713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.458600044 CET49767443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.458625078 CET4434976713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.458976030 CET49767443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.458982944 CET4434976713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.465115070 CET4434976813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.465651035 CET49768443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.465651035 CET49768443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.465665102 CET4434976813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.465686083 CET4434976813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.485225916 CET4434976913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.485611916 CET49769443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.485675097 CET4434976913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.485765934 CET49769443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.485786915 CET4434976913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.491436958 CET4434977013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.491863012 CET49770443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.491873980 CET4434977013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.492011070 CET49770443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.492014885 CET4434977013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.591342926 CET4434976713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.591536045 CET4434976713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.591624975 CET49767443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.591625929 CET49767443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.591625929 CET49767443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.593846083 CET49772443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.593894005 CET4434977213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.593962908 CET49772443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.594104052 CET49772443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.594121933 CET4434977213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.595767975 CET4434976813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.596051931 CET4434976813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.596105099 CET49768443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.596141100 CET49768443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.596141100 CET49768443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.596154928 CET4434976813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.596162081 CET4434976813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.597829103 CET49773443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.597856045 CET4434977313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.597913027 CET49773443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.598032951 CET49773443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.598047972 CET4434977313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.614152908 CET4434976913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.614470959 CET4434976913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.614656925 CET49769443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.614656925 CET49769443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.614656925 CET49769443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.616956949 CET49774443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.616970062 CET4434977413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.617062092 CET49774443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.617153883 CET49774443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.617166996 CET4434977413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.621438026 CET4434977013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.621565104 CET4434977013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.621721983 CET49770443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.621721983 CET49770443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.621794939 CET49770443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.621799946 CET4434977013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.623583078 CET49775443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.623591900 CET4434977513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.623652935 CET49775443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.623769999 CET49775443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.623780966 CET4434977513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.825078964 CET4434977113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.825617075 CET49771443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.825679064 CET4434977113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.825948000 CET49769443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.825988054 CET4434976913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.826018095 CET49771443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.826029062 CET4434977113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.904074907 CET49767443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.904139996 CET4434976713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.958055019 CET4434977113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.958225012 CET4434977113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.958313942 CET49771443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.958398104 CET49771443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.958398104 CET49771443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.958440065 CET4434977113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.958467960 CET4434977113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.960978031 CET49776443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.961021900 CET4434977613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.961098909 CET49776443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.961219072 CET49776443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:20.961239100 CET4434977613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.330740929 CET4434977313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.331264973 CET49773443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.331290960 CET4434977313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.331718922 CET49773443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.331726074 CET4434977313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.340791941 CET4434977213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.341093063 CET49772443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.341125965 CET4434977213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.341347933 CET49772443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.341353893 CET4434977213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.362061024 CET4434977413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.362447023 CET49774443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.362458944 CET4434977413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.362875938 CET49774443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.362881899 CET4434977413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.404612064 CET4434977513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.404891014 CET49775443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.404906034 CET4434977513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.405178070 CET49775443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.405181885 CET4434977513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.426791906 CET5791953192.168.2.41.1.1.1
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.431710958 CET53579191.1.1.1192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.431775093 CET5791953192.168.2.41.1.1.1
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.431828022 CET5791953192.168.2.41.1.1.1
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.436698914 CET53579191.1.1.1192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.464495897 CET4434977313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.464637995 CET4434977313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.464715004 CET49773443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.464860916 CET49773443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.464870930 CET4434977313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.464880943 CET49773443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.464885950 CET4434977313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.467354059 CET57920443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.467386961 CET4435792013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.467643023 CET57920443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.467643023 CET57920443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.467724085 CET4435792013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.470458984 CET4434977213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.470623970 CET4434977213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.470686913 CET49772443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.470736980 CET49772443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.470751047 CET4434977213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.470763922 CET49772443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.470769882 CET4434977213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.473767996 CET57921443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.473783016 CET4435792113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.473829031 CET57921443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.473994017 CET57921443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.474005938 CET4435792113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.492027998 CET4434977413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.492247105 CET4434977413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.492332935 CET49774443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.492382050 CET49774443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.492400885 CET4434977413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.492419004 CET49774443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.492427111 CET4434977413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.494482040 CET57922443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.494508028 CET4435792213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.494577885 CET57922443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.494671106 CET57922443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.494678974 CET4435792213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.539278030 CET4434977513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.539474964 CET4434977513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.539547920 CET49775443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.539587975 CET49775443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.539587975 CET49775443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.539594889 CET4434977513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.539602995 CET4434977513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.541325092 CET57923443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.541332006 CET4435792313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.541398048 CET57923443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.541524887 CET57923443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.541533947 CET4435792313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.734190941 CET4434977613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.734637022 CET49776443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.734695911 CET4434977613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.735173941 CET49776443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.735187054 CET4434977613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.863557100 CET4434977613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.863711119 CET4434977613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.863785982 CET49776443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.864237070 CET49776443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.864237070 CET49776443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.864279985 CET4434977613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.864294052 CET4434977613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.867625952 CET57924443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.867664099 CET4435792413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.868125916 CET57924443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.868125916 CET57924443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.868153095 CET4435792413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.035089016 CET53579191.1.1.1192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.036111116 CET5791953192.168.2.41.1.1.1
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.041502953 CET53579191.1.1.1192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.041567087 CET5791953192.168.2.41.1.1.1
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.210997105 CET4435792013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.211679935 CET57920443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.211719036 CET4435792013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.212343931 CET57920443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.212352037 CET4435792013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.215436935 CET4435792113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.215845108 CET57921443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.215873003 CET4435792113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.216471910 CET57921443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.216479063 CET4435792113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.221195936 CET4435792213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.221493959 CET57922443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.221529007 CET4435792213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.222099066 CET57922443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.222105026 CET4435792213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.337066889 CET4435792313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.340445042 CET4435792013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.340497971 CET57923443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.340497971 CET57923443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.340528965 CET4435792313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.340552092 CET4435792313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.340655088 CET4435792013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.340831041 CET57920443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.341403008 CET57920443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.341424942 CET4435792013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.344425917 CET4435792113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.344482899 CET57926443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.344508886 CET4435792613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.344605923 CET4435792113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.344734907 CET57926443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.344763041 CET57921443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.344763041 CET57921443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.344810009 CET57921443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.344826937 CET4435792113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.345788002 CET57926443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.345799923 CET4435792613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.347254038 CET57927443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.347342014 CET4435792713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.347487926 CET57927443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.347681999 CET57927443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.347718954 CET4435792713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.350958109 CET4435792213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.351351976 CET4435792213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.351406097 CET57922443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.351429939 CET57922443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.351443052 CET4435792213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.353988886 CET57928443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.354079008 CET4435792813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.357724905 CET57928443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.357984066 CET57928443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.358021021 CET4435792813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.472511053 CET4435792313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.472657919 CET4435792313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.472728968 CET57923443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.473587036 CET57923443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.473604918 CET4435792313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.475420952 CET57923443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.475430012 CET4435792313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.476492882 CET57929443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.476522923 CET4435792913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.476586103 CET57929443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.476762056 CET57929443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.476802111 CET4435792913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.605407000 CET4435792413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.605967045 CET57924443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.605989933 CET4435792413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.606352091 CET57924443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.606357098 CET4435792413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.735878944 CET4435792413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.736043930 CET4435792413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.736098051 CET57924443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.736161947 CET57924443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.736161947 CET57924443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.736176014 CET4435792413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.736182928 CET4435792413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.738521099 CET57930443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.738610029 CET4435793013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.738877058 CET57930443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.738878012 CET57930443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:22.739015102 CET4435793013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.075483084 CET4435792613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.076184034 CET57926443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.076194048 CET4435792613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.077301979 CET57926443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.077305079 CET4435792613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.091022968 CET4435792813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.091192961 CET4435792713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.091669083 CET57928443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.091732979 CET4435792813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.092777967 CET57928443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.092792034 CET4435792813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.093585014 CET57927443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.093646049 CET4435792713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.094202042 CET57927443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.094218016 CET4435792713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.225331068 CET4435792813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.225399017 CET4435792813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.225558996 CET57928443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.229139090 CET57928443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.229140043 CET57928443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.229207993 CET4435792813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.229242086 CET4435792813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.231462002 CET4435792913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.233838081 CET57929443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.233860970 CET4435792913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.235142946 CET57929443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.235157013 CET4435792913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.240503073 CET57931443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.240555048 CET4435793113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.240669966 CET57931443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.241364002 CET57931443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.241394043 CET4435793113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.282501936 CET4435792713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.282587051 CET4435792713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.282655001 CET57927443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.283232927 CET57927443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.283233881 CET57927443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.283301115 CET4435792713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.283337116 CET4435792713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.313622952 CET57932443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.313692093 CET4435793213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.313756943 CET57932443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.315582037 CET57932443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.315613031 CET4435793213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.366784096 CET4435792913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.366944075 CET4435792913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.367129087 CET57929443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.367722034 CET57929443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.367785931 CET4435792913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.374695063 CET57933443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.374782085 CET4435793313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.374865055 CET57933443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.375832081 CET57933443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.375919104 CET4435793313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.480338097 CET4435793013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.481240034 CET57930443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.481302023 CET4435793013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.482171059 CET57930443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.482228994 CET4435793013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.613320112 CET4435793013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.613485098 CET4435793013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.613723993 CET57930443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.614084005 CET57930443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.614084005 CET57930443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.614154100 CET4435793013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.614187956 CET4435793013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.617307901 CET57934443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.617408037 CET4435793413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.617546082 CET57934443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.617705107 CET57934443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.617734909 CET4435793413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.657768011 CET4435792613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.657944918 CET4435792613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.658032894 CET57926443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.658174992 CET57926443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.658190012 CET4435792613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.658198118 CET57926443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.658201933 CET4435792613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.661353111 CET57935443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.661439896 CET4435793513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.661741018 CET57935443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.661854982 CET57935443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.661892891 CET4435793513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.997330904 CET4435793113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.998039007 CET57931443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.998130083 CET4435793113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.998389006 CET57931443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:23.998404026 CET4435793113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.086975098 CET4435793213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.087492943 CET57932443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.087558031 CET4435793213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.087877989 CET57932443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.087893963 CET4435793213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.112626076 CET4435793313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.112961054 CET57933443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.112999916 CET4435793313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.113256931 CET57933443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.113264084 CET4435793313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.131906986 CET4435793113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.132379055 CET4435793113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.132566929 CET57931443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.132566929 CET57931443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.132566929 CET57931443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.134813070 CET57936443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.134898901 CET4435793613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.134996891 CET57936443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.135293007 CET57936443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.135368109 CET4435793613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.223175049 CET4435793213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.223393917 CET4435793213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.223946095 CET57932443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.224037886 CET57932443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.224037886 CET57932443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.224081993 CET4435793213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.224112034 CET4435793213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.226463079 CET57937443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.226550102 CET4435793713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.229373932 CET57937443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.229504108 CET57937443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.229537010 CET4435793713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.243714094 CET4435793313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.244875908 CET4435793313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.245121002 CET57933443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.245423079 CET57933443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.245423079 CET57933443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.245445013 CET4435793313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.245450020 CET4435793313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.249356985 CET57938443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.249442101 CET4435793813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.249526978 CET57938443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.249702930 CET57939443192.168.2.4142.250.186.68
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.249795914 CET44357939142.250.186.68192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.249870062 CET57938443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.249910116 CET4435793813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.249931097 CET57939443192.168.2.4142.250.186.68
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.250390053 CET57939443192.168.2.4142.250.186.68
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.250422001 CET44357939142.250.186.68192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.366864920 CET4435793413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.383892059 CET57934443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.383961916 CET4435793413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.384212971 CET57934443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.384227037 CET4435793413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.399641037 CET4435793513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.400409937 CET57935443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.400471926 CET4435793513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.400860071 CET57935443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.400876045 CET4435793513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.431278944 CET57931443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.431343079 CET4435793113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.511117935 CET4435793413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.511176109 CET4435793413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.511357069 CET57934443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.511521101 CET57934443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.511563063 CET4435793413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.511606932 CET57934443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.511622906 CET4435793413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.514595032 CET57940443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.514678001 CET4435794013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.514740944 CET57940443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.514872074 CET57940443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.514909983 CET4435794013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.529758930 CET4435793513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.531038046 CET4435793513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.531105995 CET57935443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.531148911 CET57935443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.531150103 CET57935443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.531173944 CET4435793513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.531198978 CET4435793513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.534424067 CET57941443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.534507036 CET4435794113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.534638882 CET57941443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.534771919 CET57941443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.534801006 CET4435794113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.893393040 CET4435793613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.894510984 CET57936443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.894599915 CET4435793613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.895684958 CET57936443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.895740986 CET4435793613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.972647905 CET4435793713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.973721981 CET57937443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.973783970 CET4435793713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.974426031 CET57937443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:24.974443913 CET4435793713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.004115105 CET4435793813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.004841089 CET57938443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.004903078 CET4435793813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.005820990 CET57938443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.005835056 CET4435793813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.029143095 CET4435793613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.029510021 CET4435793613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.029697895 CET57936443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.030026913 CET57936443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.030026913 CET57936443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.030095100 CET4435793613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.030148029 CET4435793613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.036710024 CET57942443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.036797047 CET4435794213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.036891937 CET57942443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.037256956 CET57942443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.037293911 CET4435794213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.105045080 CET4435793713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.105233908 CET4435793713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.105300903 CET57937443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.105386019 CET57937443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.105386019 CET57937443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.105427980 CET4435793713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.105458021 CET4435793713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.107319117 CET57943443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.107412100 CET4435794313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.107469082 CET57943443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.107594967 CET57943443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.107624054 CET4435794313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.118695021 CET44357939142.250.186.68192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.118977070 CET57939443192.168.2.4142.250.186.68
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.118997097 CET44357939142.250.186.68192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.119647026 CET44357939142.250.186.68192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.119944096 CET57939443192.168.2.4142.250.186.68
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.120208979 CET44357939142.250.186.68192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.147926092 CET4435793813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.148001909 CET4435793813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.148179054 CET57938443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.148179054 CET57938443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.148180008 CET57938443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.150226116 CET57944443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.150265932 CET4435794413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.150337934 CET57944443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.150471926 CET57944443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.150487900 CET4435794413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.165644884 CET57939443192.168.2.4142.250.186.68
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.278263092 CET4435794013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.278773069 CET57940443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.278837919 CET4435794013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.279176950 CET57940443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.279192924 CET4435794013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.279655933 CET4435794113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.280015945 CET57941443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.280076981 CET4435794113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.280352116 CET57941443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.280365944 CET4435794113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.405354023 CET4435794013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.405683994 CET4435794013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.405867100 CET57940443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.405955076 CET57940443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.405955076 CET57940443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.405997992 CET4435794013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.406034946 CET4435794013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.408257008 CET4435794113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.408540964 CET4435794113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.408592939 CET57941443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.408977032 CET57941443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.408998013 CET4435794113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.409010887 CET57941443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.409018040 CET4435794113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.409342051 CET57945443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.409380913 CET4435794513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.409440041 CET57945443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.410115957 CET57945443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.410130978 CET4435794513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.412164927 CET57946443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.412204981 CET4435794613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.412265062 CET57946443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.412401915 CET57946443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.412420988 CET4435794613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.462506056 CET57938443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.462537050 CET4435793813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.785517931 CET4435794213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.786561012 CET57942443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.786561012 CET57942443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.786628962 CET4435794213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.786685944 CET4435794213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.851013899 CET4435794313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.851628065 CET57943443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.851628065 CET57943443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.851718903 CET4435794313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.851756096 CET4435794313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.916985989 CET4435794213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.917268038 CET4435794213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.917834997 CET57942443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.920995951 CET57942443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.921060085 CET4435794213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.921108007 CET57942443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.921127081 CET4435794213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.921475887 CET4435794413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.923157930 CET57944443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.923157930 CET57944443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.923190117 CET4435794413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.923203945 CET4435794413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.925664902 CET57947443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.925760031 CET4435794713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.925853014 CET57947443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.926250935 CET57947443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.926285982 CET4435794713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.981652975 CET4435794313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.981838942 CET4435794313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.981986046 CET57943443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.982099056 CET57943443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.982100010 CET57943443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.982144117 CET4435794313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.982171059 CET4435794313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.984738111 CET57948443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.984822989 CET4435794813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.985034943 CET57948443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.985034943 CET57948443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:25.985117912 CET4435794813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.058125019 CET4435794413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.058343887 CET4435794413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.058746099 CET57944443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.058790922 CET57944443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.058790922 CET57944443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.058810949 CET4435794413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.058825970 CET4435794413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.061007977 CET57949443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.061042070 CET4435794913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.061218023 CET57949443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.061218023 CET57949443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.061243057 CET4435794913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.146090984 CET4435794513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.146429062 CET57945443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.146492958 CET4435794513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.146769047 CET57945443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.146784067 CET4435794513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.157660961 CET4435794613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.157987118 CET57946443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.158018112 CET4435794613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.158323050 CET57946443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.158332109 CET4435794613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.276560068 CET4435794513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.276905060 CET4435794513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.277147055 CET57945443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.277199030 CET4972480192.168.2.4199.232.214.172
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.277277946 CET57945443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.277323961 CET4435794513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.277354002 CET57945443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.277369976 CET4435794513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.279503107 CET57950443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.279592037 CET4435795013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.279814959 CET57950443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.279815912 CET57950443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.279895067 CET4435795013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.283572912 CET8049724199.232.214.172192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.285650015 CET4972480192.168.2.4199.232.214.172
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.288645983 CET4435794613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.288804054 CET4435794613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.288990974 CET57946443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.288990974 CET57946443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.288990974 CET57946443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.290766001 CET57951443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.290796995 CET4435795113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.290971041 CET57951443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.290971041 CET57951443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.290993929 CET4435795113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.509294033 CET57946443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.509324074 CET4435794613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.670384884 CET4435794713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.671009064 CET57947443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.671077013 CET4435794713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.671360970 CET57947443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.671376944 CET4435794713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.739800930 CET4435794813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.740279913 CET57948443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.740365028 CET4435794813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.740715981 CET57948443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.740731001 CET4435794813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.805151939 CET4435794713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.805284977 CET4435794713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.805346012 CET57947443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.805474997 CET57947443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.805474997 CET57947443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.805520058 CET4435794713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.805548906 CET4435794713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.808016062 CET57952443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.808104038 CET4435795213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.808186054 CET57952443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.808325052 CET57952443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.808366060 CET4435795213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.827805042 CET4435794913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.828105927 CET57949443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.828116894 CET4435794913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.828510046 CET57949443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.828514099 CET4435794913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.870862007 CET4435794813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.870997906 CET4435794813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.871069908 CET57948443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.871165037 CET57948443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.871165037 CET57948443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.871206999 CET4435794813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.871234894 CET4435794813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.873967886 CET57953443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.874053955 CET4435795313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.874135971 CET57953443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.874257088 CET57953443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.874283075 CET4435795313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.961236000 CET4435794913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.961390972 CET4435794913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.961436987 CET57949443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.961718082 CET57949443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.961735964 CET4435794913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.961745977 CET57949443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.961750984 CET4435794913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.968897104 CET57954443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.968983889 CET4435795413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.969068050 CET57954443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.969237089 CET57954443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:26.969273090 CET4435795413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.027621031 CET4435795013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.028120995 CET57950443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.028150082 CET4435795013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.028518915 CET57950443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.028526068 CET4435795013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.042438984 CET4435795113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.042773008 CET57951443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.042788029 CET4435795113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.043102980 CET57951443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.043107986 CET4435795113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.160697937 CET4435795013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.160866976 CET4435795013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.160938978 CET57950443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.161025047 CET57950443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.161025047 CET57950443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.161067009 CET4435795013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.161101103 CET4435795013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.163192034 CET57955443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.163281918 CET4435795513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.163367033 CET57955443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.163474083 CET57955443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.163494110 CET4435795513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.175534010 CET4435795113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.177552938 CET4435795113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.177604914 CET57951443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.177685976 CET57951443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.177685976 CET57951443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.177702904 CET4435795113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.177711010 CET4435795113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.179867029 CET57956443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.179955006 CET4435795613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.180054903 CET57956443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.180172920 CET57956443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.180224895 CET4435795613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.539033890 CET4435795213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.539561033 CET57952443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.539660931 CET4435795213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.540111065 CET57952443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.540167093 CET4435795213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.623455048 CET4435795313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.623866081 CET57953443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.623933077 CET4435795313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.624244928 CET57953443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.624259949 CET4435795313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.668339014 CET4435795213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.668556929 CET4435795213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.668782949 CET57952443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.668782949 CET57952443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.668782949 CET57952443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.670973063 CET57957443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.671075106 CET4435795713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.671421051 CET57957443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.671421051 CET57957443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.671514988 CET4435795713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.705302954 CET4435795413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.705866098 CET57954443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.705928087 CET4435795413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.706263065 CET57954443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.706321001 CET4435795413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.753108025 CET4435795313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.753359079 CET4435795313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.753660917 CET57953443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.753660917 CET57953443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.753751040 CET57953443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.753792048 CET4435795313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.756453991 CET57958443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.756556034 CET4435795813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.756864071 CET57958443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.756865025 CET57958443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.756953955 CET4435795813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.835911989 CET4435795413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.836127996 CET4435795413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.836350918 CET57954443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.836350918 CET57954443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.837788105 CET57954443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.837852001 CET4435795413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.838721991 CET57959443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.838820934 CET4435795913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.839092016 CET57959443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.839092016 CET57959443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.839178085 CET4435795913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.902344942 CET4435795513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.902754068 CET57955443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.902816057 CET4435795513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.903356075 CET57955443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.903371096 CET4435795513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.928823948 CET4435795613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.929339886 CET57956443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.929429054 CET4435795613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.929577112 CET57956443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.929593086 CET4435795613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.979413986 CET57952443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:27.979476929 CET4435795213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.039268970 CET4435795513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.039470911 CET4435795513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.039741993 CET57955443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.039741993 CET57955443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.039741993 CET57955443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.043379068 CET57960443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.043422937 CET4435796013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.043826103 CET57960443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.043826103 CET57960443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.043908119 CET4435796013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.060400963 CET4435795613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.060671091 CET4435795613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.060879946 CET57956443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.060879946 CET57956443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.060879946 CET57956443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.063204050 CET57961443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.063301086 CET4435796113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.063555002 CET57961443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.063555002 CET57961443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.063642979 CET4435796113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.259304047 CET57955443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.259371996 CET4435795513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.368674040 CET57956443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.368738890 CET4435795613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.413413048 CET4435795713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.414341927 CET57957443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.414343119 CET57957443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.414410114 CET4435795713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.414453983 CET4435795713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.506788969 CET4435795813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.507260084 CET57958443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.507292986 CET4435795813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.507693052 CET57958443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.507704020 CET4435795813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.542224884 CET4435795713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.542365074 CET4435795713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.542442083 CET57957443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.542548895 CET57957443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.542548895 CET57957443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.542598009 CET4435795713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.542628050 CET4435795713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.545617104 CET57962443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.545655012 CET4435796213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.545897007 CET57962443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.545897007 CET57962443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.545937061 CET4435796213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.589440107 CET4435795913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.589952946 CET57959443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.589996099 CET4435795913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.590410948 CET57959443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.590426922 CET4435795913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.637392998 CET4435795813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.637552023 CET4435795813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.637675047 CET57958443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.637835979 CET57958443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.637835979 CET57958443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.637886047 CET4435795813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.637902021 CET4435795813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.640433073 CET57963443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.640482903 CET4435796313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.640706062 CET57963443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.640856028 CET57963443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.640862942 CET4435796313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.721240044 CET4435795913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.721517086 CET4435795913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.721582890 CET57959443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.721659899 CET57959443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.721659899 CET57959443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.721703053 CET4435795913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.721734047 CET4435795913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.724044085 CET57964443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.724140882 CET4435796413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.724239111 CET57964443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.724406958 CET57964443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.724443913 CET4435796413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.777916908 CET4435796013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.778961897 CET57960443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.778991938 CET4435796013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.781514883 CET57960443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.781521082 CET4435796013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.810400963 CET4435796113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.810889006 CET57961443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.810919046 CET4435796113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.811691999 CET57961443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.811697006 CET4435796113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.906297922 CET4435796013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.906488895 CET4435796013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.906538963 CET57960443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.906786919 CET57960443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.906805038 CET4435796013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.906836987 CET57960443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.906843901 CET4435796013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.911274910 CET57965443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.911314964 CET4435796513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.911431074 CET57965443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.911603928 CET57965443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.911617041 CET4435796513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.943587065 CET4435796113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.943802118 CET4435796113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.943862915 CET57961443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.944108963 CET57961443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.944128036 CET4435796113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.944137096 CET57961443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.944142103 CET4435796113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.949235916 CET57966443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.949326992 CET4435796613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.949549913 CET57966443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.949788094 CET57966443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:28.949824095 CET4435796613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.279175997 CET4435796213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.279983997 CET57962443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.280018091 CET4435796213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.281042099 CET57962443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.281049967 CET4435796213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.378926039 CET4435796313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.388231993 CET57963443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.388269901 CET4435796313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.389050961 CET57963443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.389056921 CET4435796313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.411709070 CET4435796213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.411880970 CET4435796213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.411967039 CET57962443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.412075996 CET57962443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.412095070 CET4435796213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.412105083 CET57962443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.412108898 CET4435796213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.415107965 CET57967443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.415143967 CET4435796713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.415333033 CET57967443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.415601015 CET57967443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.415612936 CET4435796713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.446907043 CET4435796413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.447948933 CET57964443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.447999954 CET4435796413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.449055910 CET57964443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.449069023 CET4435796413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.513377905 CET4435796313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.513539076 CET4435796313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.513603926 CET57963443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.513643980 CET57963443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.513643980 CET57963443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.513659954 CET4435796313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.513669014 CET4435796313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.516145945 CET57968443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.516179085 CET4435796813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.516226053 CET57968443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.516469002 CET57968443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.516484976 CET4435796813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.576524973 CET4435796413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.576683044 CET4435796413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.576747894 CET57964443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.576838017 CET57964443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.576838017 CET57964443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.576869011 CET4435796413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.576906919 CET4435796413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.578883886 CET57969443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.578918934 CET4435796913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.578963041 CET57969443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.579127073 CET57969443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.579142094 CET4435796913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.660088062 CET4435796513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.660470009 CET57965443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.660485029 CET4435796513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.660948992 CET57965443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.660953999 CET4435796513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.686043024 CET4435796613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.686378956 CET57966443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.686398029 CET4435796613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.686753035 CET57966443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.686764002 CET4435796613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.795665979 CET4435796513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.795990944 CET4435796513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.796044111 CET57965443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.796091080 CET57965443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.796108961 CET4435796513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.796118975 CET57965443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.796128035 CET4435796513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.798715115 CET57970443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.798754930 CET4435797013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.798818111 CET57970443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.798938990 CET57970443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.798949957 CET4435797013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.816600084 CET4435796613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.816759109 CET4435796613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.816823959 CET57966443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.816884041 CET57966443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.816884041 CET57966443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.816914082 CET4435796613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.816947937 CET4435796613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.818800926 CET57971443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.818833113 CET4435797113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.818903923 CET57971443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.819001913 CET57971443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:29.819015026 CET4435797113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.170146942 CET4435796713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.171243906 CET57967443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.171255112 CET4435796713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.172389030 CET57967443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.172393084 CET4435796713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.253876925 CET4435796813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.254426003 CET57968443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.254456043 CET4435796813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.254810095 CET57968443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.254817009 CET4435796813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.321597099 CET4435796713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.321778059 CET4435796713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.321830034 CET57967443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.322103024 CET57967443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.322128057 CET4435796713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.322143078 CET57967443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.322149992 CET4435796713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.327069998 CET57972443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.327097893 CET4435797213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.327155113 CET57972443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.327356100 CET57972443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.327369928 CET4435797213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.336456060 CET4435796913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.337229013 CET57969443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.337265968 CET4435796913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.338167906 CET57969443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.338174105 CET4435796913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.385469913 CET4435796813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.385689020 CET4435796813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.385751963 CET57968443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.408853054 CET57968443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.408885002 CET4435796813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.408899069 CET57968443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.408905029 CET4435796813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.416635990 CET57973443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.416740894 CET4435797313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.416810989 CET57973443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.417300940 CET57973443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.417339087 CET4435797313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.465015888 CET4435796913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.465102911 CET4435796913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.465148926 CET57969443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.465291977 CET57969443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.465310097 CET4435796913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.465322971 CET57969443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.465328932 CET4435796913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.470226049 CET57974443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.470263004 CET4435797413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.470328093 CET57974443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.470580101 CET57974443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.470597029 CET4435797413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.538686037 CET4435797013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.539413929 CET57970443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.539443016 CET4435797013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.540323019 CET57970443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.540328026 CET4435797013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.593872070 CET4435797113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.594609022 CET57971443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.594646931 CET4435797113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.595350981 CET57971443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.595355988 CET4435797113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.672871113 CET4435797013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.673086882 CET4435797013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.673281908 CET57970443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.673508883 CET57970443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.673527002 CET4435797013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.673554897 CET57970443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.673559904 CET4435797013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.675962925 CET57975443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.675997019 CET4435797513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.676079988 CET57975443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.676367998 CET57975443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.676381111 CET4435797513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.733480930 CET4435797113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.734513044 CET4435797113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.734955072 CET57971443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.748428106 CET57971443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.748471022 CET4435797113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.753789902 CET57976443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.753895998 CET4435797613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.754168034 CET57976443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.755948067 CET57976443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:30.755994081 CET4435797613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.065517902 CET4435797213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.066410065 CET57972443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.066410065 CET57972443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.066430092 CET4435797213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.066457033 CET4435797213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.167942047 CET4435797313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.170373917 CET57973443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.170417070 CET4435797313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.171075106 CET57973443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.171082973 CET4435797313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.199784994 CET4435797213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.199820042 CET4435797213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.199879885 CET4435797213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.200195074 CET57972443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.200195074 CET57972443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.200561047 CET57972443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.200577974 CET4435797213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.203885078 CET57977443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.203948021 CET4435797713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.204054117 CET57977443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.205627918 CET57977443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.205660105 CET4435797713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.245136976 CET4435797413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.245793104 CET57974443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.245815992 CET4435797413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.246526957 CET57974443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.246541023 CET4435797413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.299787998 CET4435797313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.300009966 CET4435797313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.300335884 CET57973443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.300529957 CET57973443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.300529957 CET57973443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.300575972 CET4435797313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.300606012 CET4435797313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.303812981 CET57978443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.303909063 CET4435797813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.304054976 CET57978443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.305624962 CET57978443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.305658102 CET4435797813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.382669926 CET4435797413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.382889032 CET4435797413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.383080006 CET57974443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.383110046 CET57974443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.383110046 CET57974443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.383124113 CET4435797413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.383131981 CET4435797413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.386794090 CET57979443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.386898041 CET4435797913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.387012005 CET57979443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.387664080 CET57979443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.387701988 CET4435797913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.403538942 CET4435797513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.404534101 CET57975443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.404598951 CET4435797513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.405173063 CET57975443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.405196905 CET4435797513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.491492033 CET4435797613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.492322922 CET57976443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.492410898 CET4435797613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.493056059 CET57976443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.493071079 CET4435797613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.533735037 CET4435797513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.533763885 CET4435797513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.533814907 CET57975443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.533864975 CET4435797513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.533976078 CET57975443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.533987999 CET4435797513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.533998013 CET57975443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.534003973 CET4435797513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.534066916 CET4435797513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.537640095 CET57980443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.537693024 CET4435798013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.537761927 CET57980443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.538099051 CET57980443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.538119078 CET4435798013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.622560024 CET4435797613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.622620106 CET4435797613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.622683048 CET57976443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.622761965 CET4435797613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.622809887 CET4435797613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.622817039 CET57976443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.622857094 CET57976443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.623291016 CET57976443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.623291016 CET57976443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.623328924 CET4435797613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.623351097 CET4435797613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.628554106 CET57981443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.628606081 CET4435798113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.628667116 CET57981443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.629180908 CET57981443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.629200935 CET4435798113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.943964958 CET4435797713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.946664095 CET57977443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.946708918 CET4435797713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.948550940 CET57977443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:31.948584080 CET4435797713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.057712078 CET4435797813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.058167934 CET57978443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.058239937 CET4435797813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.058609962 CET57978443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.058624029 CET4435797813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.077608109 CET4435797713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.077671051 CET4435797713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.077737093 CET57977443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.077780008 CET4435797713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.077958107 CET57977443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.077980995 CET4435797713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.077995062 CET57977443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.078341007 CET4435797713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.078427076 CET4435797713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.078480005 CET57977443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.080442905 CET57982443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.080490112 CET4435798213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.080562115 CET57982443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.080676079 CET57982443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.080691099 CET4435798213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.137593985 CET4435797913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.140836954 CET57979443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.140901089 CET4435797913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.141163111 CET57979443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.141179085 CET4435797913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.203824043 CET4435797813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.203989029 CET4435797813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.204128981 CET57978443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.204211950 CET57978443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.204211950 CET57978443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.204260111 CET4435797813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.204288960 CET4435797813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.206821918 CET57983443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.206861973 CET4435798313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.206924915 CET57983443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.207058907 CET57983443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.207072020 CET4435798313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.270735979 CET4435797913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.270775080 CET4435797913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.270843983 CET57979443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.271017075 CET57979443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.271018028 CET57979443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.271059990 CET4435797913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.271089077 CET4435797913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.272139072 CET4435798013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.272557020 CET57980443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.272594929 CET4435798013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.272954941 CET57980443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.272964001 CET4435798013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.274008989 CET57984443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.274095058 CET4435798413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.274168968 CET57984443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.274300098 CET57984443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.274333954 CET4435798413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.377799034 CET4435798113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.379091978 CET57981443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.379116058 CET4435798113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.380153894 CET57981443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.380168915 CET4435798113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.403156042 CET4435798013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.403203011 CET4435798013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.403249979 CET57980443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.403558969 CET57980443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.403578043 CET4435798013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.408500910 CET57985443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.408586979 CET4435798513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.408684015 CET57985443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.408984900 CET57985443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.409019947 CET4435798513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.509032965 CET4435798113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.509202957 CET4435798113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.509263039 CET57981443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.512530088 CET57981443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.512548923 CET4435798113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.512558937 CET57981443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.512563944 CET4435798113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.539268017 CET57986443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.539355040 CET4435798613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.539447069 CET57986443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.539844036 CET57986443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.539880037 CET4435798613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.822571039 CET4435798213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.823204994 CET57982443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.823231936 CET4435798213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.823873997 CET57982443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.823882103 CET4435798213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.950838089 CET4435798313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.951383114 CET57983443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.951431990 CET4435798313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.952040911 CET57983443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.952048063 CET4435798313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.952784061 CET4435798213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.952955961 CET4435798213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.953052044 CET57982443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.953233957 CET57982443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.953252077 CET4435798213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.953269005 CET57982443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.953275919 CET4435798213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.956119061 CET57988443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.956147909 CET4435798813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.956223011 CET57988443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.956424952 CET57988443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:32.956439018 CET4435798813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.007469893 CET4435798413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.007967949 CET57984443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.008049011 CET4435798413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.008615017 CET57984443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.008630991 CET4435798413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.081295013 CET4435798313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.081473112 CET4435798313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.081645012 CET57983443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.081696987 CET57983443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.081720114 CET4435798313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.081739902 CET57983443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.081748009 CET4435798313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.084712982 CET57989443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.084739923 CET4435798913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.084817886 CET57989443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.085006952 CET57989443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.085025072 CET4435798913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.137826920 CET4435798413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.138051033 CET4435798413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.138307095 CET57984443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.138438940 CET57984443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.138485909 CET4435798413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.138514996 CET57984443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.138530970 CET4435798413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.140460968 CET4435798513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.141061068 CET57985443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.141125917 CET4435798513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.142021894 CET57985443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.142039061 CET4435798513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.144164085 CET57990443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.144220114 CET4435799013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.144319057 CET57990443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.144499063 CET57990443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.144519091 CET4435799013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.270564079 CET4435798513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.270652056 CET4435798513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.270920038 CET57985443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.270920038 CET57985443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.270920992 CET57985443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.271975040 CET4435798613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.272526026 CET57986443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.272594929 CET4435798613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.272849083 CET57986443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.272862911 CET4435798613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.273941994 CET57991443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.273993969 CET4435799113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.274079084 CET57991443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.274288893 CET57991443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.274307966 CET4435799113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.401252985 CET4435798613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.401417017 CET4435798613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.401572943 CET57986443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.401676893 CET57986443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.401725054 CET4435798613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.401758909 CET57986443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.401773930 CET4435798613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.404570103 CET57992443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.404618025 CET4435799213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.404721975 CET57992443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.404922009 CET57992443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.404933929 CET4435799213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.571489096 CET57985443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.571532965 CET4435798513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.709603071 CET4435798813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.710321903 CET57988443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.710355043 CET4435798813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.710902929 CET57988443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.710911989 CET4435798813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.828471899 CET4435798913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.829021931 CET57989443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.829067945 CET4435798913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.829452038 CET57989443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.829463959 CET4435798913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.842705965 CET4435798813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.843185902 CET4435798813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.843266010 CET57988443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.843455076 CET57988443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.843480110 CET4435798813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.843492985 CET57988443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.843501091 CET4435798813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.849404097 CET57993443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.849450111 CET4435799313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.849534988 CET57993443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.849862099 CET57993443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.849874020 CET4435799313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.888516903 CET4435799013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.889234066 CET57990443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.889275074 CET4435799013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.889513969 CET57990443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.889523983 CET4435799013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.962085962 CET4435798913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.962168932 CET4435798913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.962255001 CET57989443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.962285042 CET4435798913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.962308884 CET4435798913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.962363958 CET57989443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.962591887 CET57989443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.962606907 CET4435798913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.962619066 CET57989443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.962624073 CET4435798913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.966367960 CET57994443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.966406107 CET4435799413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.966497898 CET57994443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.966696978 CET57994443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:33.966711044 CET4435799413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.008671045 CET4435799113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.009351969 CET57991443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.009381056 CET4435799113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.009984016 CET57991443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.009998083 CET4435799113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.019766092 CET4435799013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.019927025 CET4435799013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.020256996 CET57990443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.020256996 CET57990443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.020256996 CET57990443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.023613930 CET57995443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.023653030 CET4435799513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.023724079 CET57995443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.023905993 CET57995443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.023919106 CET4435799513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.138740063 CET4435799113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.138796091 CET4435799113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.138849020 CET4435799113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.138860941 CET57991443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.138909101 CET57991443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.139233112 CET57991443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.139254093 CET4435799113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.139266014 CET57991443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.139271975 CET4435799113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.142741919 CET57996443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.142776966 CET4435799613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.142843008 CET57996443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.143115997 CET57996443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.143129110 CET4435799613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.182202101 CET4435799213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.182707071 CET57992443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.182729959 CET4435799213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.183757067 CET57992443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.183762074 CET4435799213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.321590900 CET57990443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.321635008 CET4435799013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.324611902 CET4435799213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.324907064 CET4435799213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.325079918 CET57992443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.325079918 CET57992443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.325079918 CET57992443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.328802109 CET57997443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.328856945 CET4435799713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.328936100 CET57997443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.329125881 CET57997443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.329142094 CET4435799713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.573543072 CET4435799313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.574145079 CET57993443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.574203968 CET4435799313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.574737072 CET57993443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.574748039 CET4435799313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.634099007 CET57992443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.634172916 CET4435799213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.703619003 CET4435799313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.703679085 CET4435799313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.703919888 CET57993443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.703994989 CET57993443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.704019070 CET4435799313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.704029083 CET57993443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.704034090 CET4435799313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.707525969 CET57998443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.707560062 CET4435799813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.707705021 CET57998443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.707788944 CET57998443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.707794905 CET4435799813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.711837053 CET4435799413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.712765932 CET57994443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.712807894 CET4435799413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.713439941 CET57994443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.713445902 CET4435799413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.758953094 CET4435799513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.759733915 CET57995443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.759771109 CET4435799513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.760354042 CET57995443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.760360956 CET4435799513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.842777014 CET4435799413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.842937946 CET4435799413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.843184948 CET57994443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.843185902 CET57994443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.843185902 CET57994443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.846524000 CET57999443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.846626997 CET4435799913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.846718073 CET57999443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.846888065 CET57999443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.846925974 CET4435799913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.876140118 CET4435799613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.876791954 CET57996443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.876807928 CET4435799613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.877147913 CET57996443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.877152920 CET4435799613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.888590097 CET4435799513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.888700962 CET4435799513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.888762951 CET57995443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.888787985 CET4435799513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.888812065 CET4435799513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.889067888 CET57995443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.889067888 CET57995443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.889086962 CET4435799513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.891858101 CET58000443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.891881943 CET4435800013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.892178059 CET58000443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.892290115 CET58000443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.892302990 CET4435800013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.005063057 CET4435799613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.005235910 CET4435799613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.005357981 CET57996443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.005424023 CET57996443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.005424023 CET57996443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.005439997 CET4435799613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.005446911 CET4435799613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.008687973 CET58001443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.008773088 CET4435800113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.009080887 CET58001443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.009265900 CET58001443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.009300947 CET4435800113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.069067955 CET4435799713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.069523096 CET57997443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.069550991 CET4435799713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.070106030 CET57997443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.070111036 CET4435799713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.105933905 CET44357939142.250.186.68192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.106085062 CET44357939142.250.186.68192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.106148958 CET57939443192.168.2.4142.250.186.68
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.149611950 CET57994443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.149653912 CET4435799413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.199655056 CET4435799713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.199807882 CET4435799713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.199899912 CET57997443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.200006008 CET57997443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.200023890 CET4435799713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.200033903 CET57997443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.200037956 CET4435799713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.203074932 CET58002443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.203119040 CET4435800213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.203351021 CET58002443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.203471899 CET58002443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.203488111 CET4435800213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.443218946 CET4435799813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.443902969 CET57998443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.443913937 CET4435799813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.444484949 CET57998443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.444489002 CET4435799813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.571664095 CET4435799813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.571717978 CET4435799813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.571777105 CET57998443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.571918964 CET57998443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.571930885 CET4435799813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.571980953 CET57998443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.571986914 CET4435799813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.575117111 CET58003443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.575212955 CET4435800313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.575321913 CET58003443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.575553894 CET58003443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.575587034 CET4435800313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.595104933 CET4435799913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.595583916 CET57999443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.595609903 CET4435799913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.596565962 CET57999443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.596570015 CET4435799913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.635499954 CET4435800013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.636208057 CET58000443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.636208057 CET58000443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.636230946 CET4435800013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.636249065 CET4435800013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.651253939 CET57939443192.168.2.4142.250.186.68
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.651289940 CET44357939142.250.186.68192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.732148886 CET4435799913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.733721972 CET4435799913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.733777046 CET57999443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.733803988 CET4435799913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.733844995 CET4435799913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.733916998 CET57999443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.734304905 CET57999443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.734325886 CET4435799913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.734342098 CET57999443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.734349966 CET4435799913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.738550901 CET58004443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.738584995 CET4435800413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.738643885 CET58004443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.738817930 CET58004443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.738831043 CET4435800413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.755920887 CET4435800113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.756314993 CET58001443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.756350040 CET4435800113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.756757975 CET58001443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.756766081 CET4435800113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.769045115 CET4435800013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.769301891 CET4435800013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.769381046 CET58000443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.769443035 CET58000443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.769457102 CET4435800013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.769469976 CET58000443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.769474983 CET4435800013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.771760941 CET58005443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.771812916 CET4435800513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.771903038 CET58005443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.772006035 CET58005443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.772015095 CET4435800513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.887629032 CET4435800113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.887712955 CET4435800113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.887757063 CET58001443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.887783051 CET4435800113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.887826920 CET4435800113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.887864113 CET58001443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.887969017 CET58001443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.887979984 CET4435800113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.887989044 CET58001443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.887994051 CET4435800113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.890614033 CET58006443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.890647888 CET4435800613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.890718937 CET58006443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.890858889 CET58006443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.890872002 CET4435800613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.935374975 CET4435800213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.935956001 CET58002443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.935981035 CET4435800213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.936633110 CET58002443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:35.936640024 CET4435800213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.072587967 CET4435800213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.072638988 CET4435800213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.072685957 CET58002443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.072858095 CET58002443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.072875977 CET4435800213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.072890997 CET58002443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.072896004 CET4435800213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.079138041 CET58007443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.079179049 CET4435800713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.079232931 CET58007443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.079559088 CET58007443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.079571962 CET4435800713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.333098888 CET4435800313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.334325075 CET58003443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.334351063 CET4435800313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.334790945 CET58003443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.334795952 CET4435800313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.468084097 CET4435800313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.468576908 CET4435800313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.468616962 CET58003443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.468650103 CET58003443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.468666077 CET4435800313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.468676090 CET58003443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.468681097 CET4435800313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.472249985 CET58008443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.472348928 CET4435800813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.472423077 CET58008443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.472616911 CET58008443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.472652912 CET4435800813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.473310947 CET4435800413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.473638058 CET58004443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.473684072 CET4435800413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.474174976 CET58004443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.474181890 CET4435800413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.548382044 CET4435800513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.549211979 CET58005443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.549211979 CET58005443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.549235106 CET4435800513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.549246073 CET4435800513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.601768017 CET4435800413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.602498055 CET4435800413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.602565050 CET58004443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.602596045 CET58004443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.602596045 CET58004443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.602615118 CET4435800413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.602627039 CET4435800413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.605101109 CET58009443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.605194092 CET4435800913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.605281115 CET58009443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.605382919 CET58009443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.605416059 CET4435800913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.646260023 CET4435800613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.647173882 CET58006443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.647173882 CET58006443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.647186041 CET4435800613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.647202969 CET4435800613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.684407949 CET4435800513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.684500933 CET4435800513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.684602022 CET4435800513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.684823036 CET58005443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.684823036 CET58005443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.684987068 CET58005443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.685002089 CET4435800513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.687616110 CET58010443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.687705040 CET4435801013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.687864065 CET58010443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.687992096 CET58010443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.688016891 CET4435801013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.777493000 CET4435800613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.777678967 CET4435800613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.777983904 CET58006443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.777983904 CET58006443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.778268099 CET58006443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.778299093 CET4435800613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.783519030 CET58011443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.783611059 CET4435801113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.785924911 CET58011443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.789619923 CET58011443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.789701939 CET4435801113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.816056013 CET4435800713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.823334932 CET58007443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.823334932 CET58007443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.823349953 CET4435800713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.823359013 CET4435800713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.953828096 CET4435800713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.953888893 CET4435800713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.954389095 CET58007443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.954598904 CET58007443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.954598904 CET58007443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.954623938 CET4435800713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.954633951 CET4435800713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.957218885 CET58012443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.957312107 CET4435801213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.957623005 CET58012443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.957623959 CET58012443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:36.957766056 CET4435801213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:37.202562094 CET4435800813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:37.203619957 CET58008443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:37.203619957 CET58008443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:37.203686953 CET4435800813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:37.203744888 CET4435800813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:37.332573891 CET4435800813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:37.332619905 CET4435800813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:37.332849979 CET58008443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:37.332849979 CET58008443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:37.332886934 CET58008443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:37.332901955 CET4435800813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:37.336008072 CET58013443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:37.336041927 CET4435801313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:37.336289883 CET58013443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:37.336289883 CET58013443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:37.336319923 CET4435801313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:37.350287914 CET4435800913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:37.350831032 CET58009443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:37.350892067 CET4435800913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:37.351455927 CET58009443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:37.351470947 CET4435800913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:37.410507917 CET4435801013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:37.411545992 CET58010443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:37.411545992 CET58010443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:37.411611080 CET4435801013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:37.411663055 CET4435801013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:37.480499983 CET4435800913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:37.480552912 CET4435800913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:37.480643034 CET4435800913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:37.480700016 CET58009443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:37.480910063 CET58009443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:37.480911016 CET58009443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:37.480964899 CET58009443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:37.481003046 CET4435800913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:37.483767986 CET58014443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:37.483817101 CET4435801413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:37.484149933 CET58014443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:37.484149933 CET58014443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:37.484190941 CET4435801413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:37.512022018 CET804973545.130.41.247192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:37.513564110 CET4973580192.168.2.445.130.41.247
                                                                                                                                                                                                                  Nov 13, 2024 09:50:37.541343927 CET4435801013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:37.541510105 CET4435801013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:37.541588068 CET58010443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:37.541625023 CET58010443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:37.541639090 CET4435801013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:37.545205116 CET58015443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:37.545221090 CET4435801513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:37.545295954 CET58015443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:37.545439959 CET58015443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:37.545453072 CET4435801513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:37.688340902 CET4435801213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:37.689440012 CET58012443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:37.689476967 CET4435801213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:37.690023899 CET58012443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:37.690037012 CET4435801213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:37.816165924 CET4435801213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:37.816437006 CET4435801213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:37.816678047 CET58012443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:37.817445040 CET58012443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:37.817508936 CET4435801213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:37.817542076 CET58012443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:37.817564011 CET4435801213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:37.821854115 CET58016443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:37.821897030 CET4435801613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:37.821970940 CET58016443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:37.822196960 CET58016443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:37.822215080 CET4435801613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:37.880983114 CET4435801113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:37.881598949 CET58011443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:37.881661892 CET4435801113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:37.882308006 CET58011443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:37.882322073 CET4435801113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.009366989 CET4435801113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.009526968 CET4435801113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.009767056 CET58011443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.009887934 CET58011443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.009887934 CET58011443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.009934902 CET4435801113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.009967089 CET4435801113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.013716936 CET58017443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.013763905 CET4435801713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.013838053 CET58017443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.014044046 CET58017443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.014059067 CET4435801713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.131097078 CET4435801313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.131763935 CET58013443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.131802082 CET4435801313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.132622957 CET58013443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.132627964 CET4435801313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.238347054 CET4435801413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.238953114 CET58014443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.238971949 CET4435801413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.239573956 CET58014443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.239578962 CET4435801413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.264056921 CET4435801313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.264092922 CET4435801313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.264152050 CET4435801313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.264156103 CET58013443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.264198065 CET58013443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.264309883 CET58013443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.264328957 CET4435801313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.264338970 CET58013443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.264343023 CET4435801313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.267477036 CET58018443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.267530918 CET4435801813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.267626047 CET58018443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.267829895 CET58018443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.267848015 CET4435801813.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.287667990 CET4435801513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.288191080 CET58015443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.288201094 CET4435801513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.288566113 CET58015443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.288570881 CET4435801513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.369226933 CET4435801413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.369395971 CET4435801413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.369453907 CET58014443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.369599104 CET58014443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.369622946 CET4435801413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.369638920 CET58014443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.369656086 CET4435801413.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.372252941 CET58019443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.372299910 CET4435801913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.372550964 CET58019443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.372668982 CET58019443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.372687101 CET4435801913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.418802977 CET4435801513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.418972015 CET4435801513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.419049978 CET58015443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.419107914 CET58015443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.419123888 CET4435801513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.419133902 CET58015443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.419138908 CET4435801513.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.421575069 CET58020443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.421624899 CET4435802013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.421700954 CET58020443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.421883106 CET58020443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.421901941 CET4435802013.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.609177113 CET4435801613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.609663963 CET58016443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.609703064 CET4435801613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.610291958 CET58016443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.610299110 CET4435801613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.751430035 CET4435801613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.751600981 CET4435801613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.751732111 CET58016443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.751792908 CET58016443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.751812935 CET4435801613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.751827002 CET58016443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.751833916 CET4435801613.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.754980087 CET58021443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.755024910 CET4435802113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.755130053 CET58021443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.755347967 CET58021443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.755356073 CET4435802113.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.755381107 CET4435801713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.755752087 CET58017443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.755774021 CET4435801713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.756128073 CET58017443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.756135941 CET4435801713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.885891914 CET4435801713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.886001110 CET4435801713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.886127949 CET4435801713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.886184931 CET58017443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.886184931 CET58017443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.886368036 CET58017443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.886368036 CET58017443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.886385918 CET4435801713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.886390924 CET4435801713.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.889050007 CET58022443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.889096975 CET4435802213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.889236927 CET58022443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.889424086 CET58022443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:38.889447927 CET4435802213.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:39.128489971 CET4435801913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:39.128956079 CET58019443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:39.128982067 CET4435801913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:39.129585981 CET58019443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:39.129594088 CET4435801913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:39.263444901 CET4435801913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:39.276331902 CET4435801913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:39.276532888 CET4435801913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:39.276602983 CET58019443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:39.276602983 CET58019443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:39.276683092 CET58019443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:39.276683092 CET58019443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:39.276702881 CET4435801913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:39.276715994 CET4435801913.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:39.279339075 CET58023443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:39.279364109 CET4435802313.107.246.45192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:39.279562950 CET58023443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:39.279562950 CET58023443192.168.2.413.107.246.45
                                                                                                                                                                                                                  Nov 13, 2024 09:50:39.279588938 CET4435802313.107.246.45192.168.2.4
                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                  Nov 13, 2024 09:49:19.302256107 CET53552991.1.1.1192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:49:19.402141094 CET53625931.1.1.1192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:49:20.609846115 CET53532481.1.1.1192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:49:20.647149086 CET5396753192.168.2.41.1.1.1
                                                                                                                                                                                                                  Nov 13, 2024 09:49:20.647289038 CET6380453192.168.2.41.1.1.1
                                                                                                                                                                                                                  Nov 13, 2024 09:49:20.916305065 CET53638041.1.1.1192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:49:20.948735952 CET53539671.1.1.1192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:49:22.084435940 CET53529971.1.1.1192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:49:23.793699980 CET6327153192.168.2.41.1.1.1
                                                                                                                                                                                                                  Nov 13, 2024 09:49:23.793935061 CET6359753192.168.2.41.1.1.1
                                                                                                                                                                                                                  Nov 13, 2024 09:49:23.800679922 CET53635971.1.1.1192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:49:23.800770998 CET53632711.1.1.1192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:49:37.845628023 CET138138192.168.2.4192.168.2.255
                                                                                                                                                                                                                  Nov 13, 2024 09:49:37.869512081 CET53587391.1.1.1192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:49:56.827399015 CET53632281.1.1.1192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.101527929 CET53575161.1.1.1192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:19.286880016 CET53506081.1.1.1192.168.2.4
                                                                                                                                                                                                                  Nov 13, 2024 09:50:21.426446915 CET53599291.1.1.1192.168.2.4
                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                  Nov 13, 2024 09:49:20.647149086 CET192.168.2.41.1.1.10xf574Standard query (0)wkwilg.mycourier-site.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Nov 13, 2024 09:49:20.647289038 CET192.168.2.41.1.1.10x8051Standard query (0)wkwilg.mycourier-site.ru65IN (0x0001)false
                                                                                                                                                                                                                  Nov 13, 2024 09:49:23.793699980 CET192.168.2.41.1.1.10xeda5Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Nov 13, 2024 09:49:23.793935061 CET192.168.2.41.1.1.10x7422Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                  Nov 13, 2024 09:49:20.948735952 CET1.1.1.1192.168.2.40xf574No error (0)wkwilg.mycourier-site.ru45.130.41.247A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Nov 13, 2024 09:49:23.800679922 CET1.1.1.1192.168.2.40x7422No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                  Nov 13, 2024 09:49:23.800770998 CET1.1.1.1192.168.2.40xeda5No error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Nov 13, 2024 09:49:36.753221035 CET1.1.1.1192.168.2.40x9f97No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Nov 13, 2024 09:49:36.753221035 CET1.1.1.1192.168.2.40x9f97No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Nov 13, 2024 09:49:52.970655918 CET1.1.1.1192.168.2.40x7c28No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Nov 13, 2024 09:49:52.970655918 CET1.1.1.1192.168.2.40x7c28No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Nov 13, 2024 09:50:11.907958984 CET1.1.1.1192.168.2.40x4054No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Nov 13, 2024 09:50:11.907958984 CET1.1.1.1192.168.2.40x4054No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Nov 13, 2024 09:50:14.747257948 CET1.1.1.1192.168.2.40x80f5No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Nov 13, 2024 09:50:14.747257948 CET1.1.1.1192.168.2.40x80f5No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.408009052 CET1.1.1.1192.168.2.40xaab4No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                  Nov 13, 2024 09:50:34.408009052 CET1.1.1.1192.168.2.40xaab4No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  • fs.microsoft.com
                                                                                                                                                                                                                  • otelrules.azureedge.net
                                                                                                                                                                                                                  • wkwilg.mycourier-site.ru
                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  0192.168.2.44973545.130.41.247805084C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  Nov 13, 2024 09:49:20.954346895 CET439OUTGET / HTTP/1.1
                                                                                                                                                                                                                  Host: wkwilg.mycourier-site.ru
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Nov 13, 2024 09:49:21.911472082 CET1149INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: nginx-reuseport/1.21.1
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:49:21 GMT
                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Keep-Alive: timeout=30
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  X-Powered-By: PHP/5.6.40
                                                                                                                                                                                                                  Content-Encoding: gzip
                                                                                                                                                                                                                  Data Raw: 33 36 62 0d 0a 1f 8b 08 00 00 00 00 00 00 03 85 56 4b 73 db 36 10 be 67 26 ff 61 8d 1c 22 4f 4d 4a 6a ac a9 ab 90 ea a8 8a f3 38 35 07 77 32 3d 42 c4 92 44 4d 02 1c 00 94 ac 76 fc df bb a0 28 45 82 e8 06 7a 50 c4 ee 7e d8 fd f6 41 25 57 1f fe 58 3d fc f5 f5 1e 4a 57 57 8b d7 af 12 7f 85 8a ab 22 65 a8 58 b7 83 5c d0 15 68 25 35 3a 0e 59 c9 8d 45 97 b2 3f 1f 3e 46 77 ec 4c a6 78 8d 29 db 48 dc 36 da 38 06 99 56 0e 15 e9 6e a5 70 65 2a 70 23 33 8c ba 9b 1b 90 4a 3a c9 ab c8 66 bc c2 74 1a 4f 8e 58 4e ba 0a 17 ab e5 d7 87 d5 e7 25 6c d0 c8 5c 66 dc 49 ad 92 f1 5e d6 2b 5a b7 3b de f8 b5 d6 62 07 ff 7e bf f7 4b 48 db 54 7c 37 87 bc c2 a7 f7 e7 b2 bf 5b eb 64 be 8b 7a 3f e7 90 d1 37 9a 40 8b 57 b2 50 91 74 58 db 17 34 4a 94 45 49 e6 d3 c9 64 53 06 b2 9c b0 a3 9c d7 b2 22 1f 96 86 22 be 01 cb 95 8d ac 8f 2b 50 ae b9 29 a4 9a c3 24 d8 5f f3 ec b1 30 ba 55 82 7c ad b4 99 c3 9b fc 17 ff 3a d1 7b 7e fd ea fb 4d ec 43 e2 52 a1 09 f9 70 f8 e4 a2 2e a4 17 82 19 3a 2b 0f 1d 6d b8 10 52 15 73 78 37 69 42 56 d7 da [TRUNCATED]
                                                                                                                                                                                                                  Data Ascii: 36bVKs6g&a"OMJj85w2=BDMv(EzP~A%WX=JWW"eX\h%5:YE?>FwLx)H68Vnpe*p#3J:ftOXN%l\fI^+Z;b~KHT|7[dz?7@WPtX4JEIdS""+P)$_0U|:{~MCRp.:+mRsx7iBV4B2Py;bG:0yxx9`?H3)9]^BnW0p[R%26U(:i`[c=nP2s1QpRo.kf(7&ETG1(PwLo@rYMHbU.M;7H'9`4UNOOD)|Vr;f%fOuvK {:)b"RWyH7U[3;1\_Zeij<fkT-d9aLX";9+oUwx*YZ.JHA$.W"Fo8~{wpA^atz^zq#*1{v|4XE,0c;R+4Sx1aP{/+{y}@?$'oU{dC{*}R{J0
                                                                                                                                                                                                                  Nov 13, 2024 09:49:22.077744961 CET392OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                  Host: wkwilg.mycourier-site.ru
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                  Referer: http://wkwilg.mycourier-site.ru/
                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                  Nov 13, 2024 09:49:22.367398024 CET493INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                  Server: nginx-reuseport/1.21.1
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:49:22 GMT
                                                                                                                                                                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                  Content-Length: 284
                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                  Keep-Alive: timeout=30
                                                                                                                                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 35 20 28 55 6e 69 78 29 20 53 65 72 76 65 72 20 61 74 20 77 6b 77 69 6c 67 2e 6d 79 63 6f 75 72 69 65 72 2d 73 69 74 65 2e 72 75 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.55 (Unix) Server at wkwilg.mycourier-site.ru Port 80</address></body></html>
                                                                                                                                                                                                                  Nov 13, 2024 09:50:07.369757891 CET6OUTData Raw: 00
                                                                                                                                                                                                                  Data Ascii:


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  0192.168.2.449741184.28.90.27443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:49:25 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                                                                  User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                  Host: fs.microsoft.com
                                                                                                                                                                                                                  2024-11-13 08:49:25 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                  Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                  X-CID: 11
                                                                                                                                                                                                                  X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                  X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                  Cache-Control: public, max-age=114936
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:49:25 GMT
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  X-CID: 2


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  1192.168.2.449742184.28.90.27443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:49:26 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                                                                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                  Range: bytes=0-2147483646
                                                                                                                                                                                                                  User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                  Host: fs.microsoft.com
                                                                                                                                                                                                                  2024-11-13 08:49:26 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                  ApiVersion: Distribute 1.1
                                                                                                                                                                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                  Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                  X-CID: 11
                                                                                                                                                                                                                  X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                  X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                  Cache-Control: public, max-age=114973
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:49:26 GMT
                                                                                                                                                                                                                  Content-Length: 55
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  X-CID: 2
                                                                                                                                                                                                                  2024-11-13 08:49:26 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  2192.168.2.44975013.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:15 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:15 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:15 GMT
                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                  Content-Length: 218853
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Cache-Control: public
                                                                                                                                                                                                                  Last-Modified: Mon, 11 Nov 2024 13:19:38 GMT
                                                                                                                                                                                                                  ETag: "0x8DD02537E74B538"
                                                                                                                                                                                                                  x-ms-request-id: a1588731-601e-000d-094b-342618000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085015Z-16547b76f7fx6rhxhC1DFW76kg0000000gsg00000000dwpm
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:15 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                  Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                  2024-11-13 08:50:15 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                                                                                                                                                                                                                  Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                                                                                                                                                                                                                  2024-11-13 08:50:16 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                                                                                                                                                                                                                  Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                                                                                                                                                                                                                  2024-11-13 08:50:16 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                                                                                                                                                                                                                  Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                                                                                                                                                                                                                  2024-11-13 08:50:16 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                                                                                                                                                                                                                  Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                                                                                                                                                                                                                  2024-11-13 08:50:16 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                                                                                                                                                                                                                  Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                                                                                                                                                                                                                  2024-11-13 08:50:16 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                                                                                                                                                                                                                  Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                                                                                                                                                                                                                  2024-11-13 08:50:16 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                                                                                                                                                                                                                  Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                                                                                                                                                                                                                  2024-11-13 08:50:16 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                                                                                                                                                                                                                  2024-11-13 08:50:16 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  3192.168.2.44975313.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:17 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:17 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 450
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                  x-ms-request-id: 18edf7b2-e01e-0003-11a0-340fa8000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085017Z-r178fb8d7656shmjhC1DFWu5kw00000000sg00000000avkd
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:17 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  4192.168.2.44975513.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:17 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:17 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 408
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                  x-ms-request-id: 9f0f5f99-201e-0096-25f1-2cace6000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085017Z-16547b76f7f7rtshhC1DFWrtqn0000000h0g000000001ygt
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:17 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  5192.168.2.44975113.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:17 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:17 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:17 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 3788
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                  x-ms-request-id: be525922-801e-00a0-03ff-2c2196000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085017Z-16547b76f7fdf69shC1DFWcpd00000000gxg000000000bz3
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:17 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  6192.168.2.44975413.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:17 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:18 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:17 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 2980
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                  x-ms-request-id: 26663d07-401e-0029-2faf-319b43000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085017Z-16547b76f7fwvr5dhC1DFW2c940000000gv0000000004qya
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:18 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  7192.168.2.44975213.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:18 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:18 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:18 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 2160
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                  x-ms-request-id: dcc6854f-e01e-0051-7b03-2d84b2000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085018Z-16547b76f7fxsvjdhC1DFWprrs0000000gx0000000002bdp
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:18 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  8192.168.2.44975713.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:18 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:18 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 415
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                                  x-ms-request-id: 1fd8da66-e01e-0052-0e78-35d9df000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085018Z-1749fc9bdbdr6qwphC1DFW0nv400000000s000000000mz87
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:18 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  9192.168.2.44975613.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:18 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:18 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:18 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 474
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                                  x-ms-request-id: b74af8a2-301e-0051-7859-3538bb000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085018Z-1749fc9bdbdpg69chC1DFWhecg00000000s0000000001c0q
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:18 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  10192.168.2.44975913.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:18 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:18 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:18 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 632
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                                  x-ms-request-id: 5ead3c92-b01e-0084-18a1-34d736000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085018Z-1749fc9bdbdnks4vhC1DFW79r800000000s0000000006un9
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:18 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  11192.168.2.44975813.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:18 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:18 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 471
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                                  x-ms-request-id: 9d8ed93b-d01e-00a1-36a7-3435b1000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085018Z-1749fc9bdbdns7kfhC1DFWb6c400000000yg000000002d90
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:18 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  12192.168.2.44976013.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:19 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:19 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:19 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 467
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                                  x-ms-request-id: c99285c5-401e-0047-1d71-358597000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085019Z-r178fb8d765jv86hhC1DFW8pt000000000u0000000006krd
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:19 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  13192.168.2.44976113.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:19 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:19 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:19 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 407
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                                  x-ms-request-id: 2e71ae26-601e-0097-6701-2df33a000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085019Z-16547b76f7fknvdnhC1DFWxnys0000000gv000000000c20y
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:19 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  14192.168.2.44976213.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:19 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:19 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:19 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 486
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                                  x-ms-request-id: bf72ccbe-301e-001f-25a0-34aa3a000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085019Z-r178fb8d765pnpzfhC1DFWgn8s00000000u000000000dkh5
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:19 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  15192.168.2.44976413.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:19 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:19 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 486
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                                  x-ms-request-id: 2e9646c6-a01e-0098-2aa5-348556000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085019Z-r178fb8d7657mv58hC1DFW03nw00000000m000000000c429
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:19 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  16192.168.2.44976313.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:19 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:19 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:19 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 427
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                                  x-ms-request-id: 06b39b0e-901e-00a0-53a2-346a6d000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085019Z-1749fc9bdbdnkwnnhC1DFWud0400000000u00000000018n6
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:19 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  17192.168.2.44976613.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:19 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:20 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 407
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                                  x-ms-request-id: 09da145b-201e-0033-5108-32b167000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085020Z-16547b76f7f7scqbhC1DFW0m5w0000000gp000000000dxw6
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:20 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  18192.168.2.44976713.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:20 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:20 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 469
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                                  x-ms-request-id: 99102dbc-c01e-0066-43c1-2ca1ec000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085020Z-16547b76f7f775p5hC1DFWzdvn0000000h000000000001t8
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:20 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  19192.168.2.44976813.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:20 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:20 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 415
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                                  x-ms-request-id: 183719b9-d01e-00a1-43c3-2c35b1000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085020Z-16547b76f7f67wxlhC1DFWah9w0000000gt000000000d80c
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:20 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  20192.168.2.44976913.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:20 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:20 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 477
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                                  x-ms-request-id: 6bd3c087-001e-000b-13fd-2c15a7000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085020Z-16547b76f7f8dwtrhC1DFWd1zn0000000gwg00000000dz91
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:20 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  21192.168.2.44977013.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:20 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:20 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:20 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 464
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                                  x-ms-request-id: 94736ed5-d01e-0082-79a1-34e489000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085020Z-1749fc9bdbd85qw2hC1DFW157000000000s000000000mh21
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:20 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  22192.168.2.44977113.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:20 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:20 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:20 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 494
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                                  x-ms-request-id: 371d2f74-201e-000c-2e7a-3579c4000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085020Z-1749fc9bdbd4dqj6hC1DFWr4n400000000s000000000azh8
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:20 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  23192.168.2.44977313.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:21 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:21 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:21 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 472
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                                  x-ms-request-id: 764b7f95-c01e-00a1-1c00-2d7e4a000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085021Z-16547b76f7ftdm8dhC1DFWs13g0000000gxg000000003u9c
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:21 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  24192.168.2.44977213.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:21 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:21 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                                  x-ms-request-id: cc46dee9-d01e-007a-0efd-2cf38c000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085021Z-16547b76f7fknvdnhC1DFWxnys0000000h1g000000000kwv
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:21 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  25192.168.2.44977413.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:21 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:21 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:21 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 404
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                                  x-ms-request-id: 41a7f78c-b01e-0097-2b78-354f33000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085021Z-r178fb8d765pnpzfhC1DFWgn8s00000000x0000000006d4h
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:21 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  26192.168.2.44977513.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:21 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:21 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 468
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                                  x-ms-request-id: 1e45a1cf-401e-0029-3ef1-2c9b43000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085021Z-16547b76f7f76p6chC1DFWctqw0000000gzg000000008mrz
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:21 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  27192.168.2.44977613.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:21 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:21 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 428
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                                  x-ms-request-id: 9f11ee7d-201e-0096-73f2-2cace6000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085021Z-16547b76f7f22sh5hC1DFWyb4w0000000gx0000000001vc3
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:21 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  28192.168.2.45792013.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:22 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:22 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 499
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                                  x-ms-request-id: 8e718dad-301e-0051-6df1-2c38bb000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085022Z-16547b76f7f8dwtrhC1DFWd1zn0000000gyg00000000a08y
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:22 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  29192.168.2.45792113.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:22 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:22 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 415
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                                  x-ms-request-id: 231ce337-901e-0083-5701-2dbb55000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085022Z-16547b76f7fj897nhC1DFWdwq40000000gp000000000dpxh
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:22 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  30192.168.2.45792213.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:22 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:22 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 471
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                                  x-ms-request-id: 47d81796-701e-0021-2403-2d3d45000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085022Z-16547b76f7f2g4rlhC1DFWnx880000000gtg000000007q7k
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:22 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  31192.168.2.45792313.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:22 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:22 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                                  x-ms-request-id: d33f60ae-f01e-0085-74ec-2b88ea000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085022Z-16547b76f7fr28cchC1DFWnuws0000000gz0000000009f4d
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:22 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  32192.168.2.45792413.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:22 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:22 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 494
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                                  x-ms-request-id: 2361c5fe-901e-0064-45f6-2ce8a6000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085022Z-16547b76f7fm7xw6hC1DFW5px40000000gw0000000003gzs
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:22 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  33192.168.2.45792613.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:23 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:23 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 420
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                                  x-ms-request-id: 65394723-101e-00a2-80f1-2c9f2e000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085023Z-16547b76f7f7rtshhC1DFWrtqn0000000h0g000000001ysm
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:23 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  34192.168.2.45792813.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:23 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:23 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:23 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 427
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                                  x-ms-request-id: 7670b652-801e-002a-4173-3531dc000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085023Z-1749fc9bdbddrtrhhC1DFWsq8000000000q000000000h9wy
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:23 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  35192.168.2.45792713.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:23 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:23 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:23 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 472
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                                  x-ms-request-id: c6b44c52-001e-0028-1ef0-2cc49f000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085023Z-16547b76f7fmbrhqhC1DFWkds80000000h10000000001z05
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:23 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  36192.168.2.45792913.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:23 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:23 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 486
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                                  x-ms-request-id: 1d5973b4-701e-0050-2a24-326767000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085023Z-16547b76f7fknvdnhC1DFWxnys0000000gug00000000dm1w
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:23 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  37192.168.2.45793013.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:23 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:23 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:23 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 423
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                                  x-ms-request-id: 9d8c3af5-d01e-00a1-38a6-3435b1000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085023Z-r178fb8d7652zbm6hC1DFWqtr400000000p0000000003q5e
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:23 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  38192.168.2.45793113.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:23 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:24 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:24 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 478
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                                  x-ms-request-id: 7ef17957-a01e-0084-1674-359ccd000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085024Z-1749fc9bdbdmg6wshC1DFWu2bc00000000tg000000007shw
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:24 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  39192.168.2.45793213.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:24 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:24 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 404
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                                  x-ms-request-id: fce7b0bb-601e-0050-294b-352c9c000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085024Z-1749fc9bdbds4vwlhC1DFWz44000000000mg00000000hczt
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:24 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  40192.168.2.45793313.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:24 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:24 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 468
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                                  x-ms-request-id: 2d611ff0-901e-002a-3d01-2d7a27000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085024Z-16547b76f7fr28cchC1DFWnuws0000000gyg00000000b4q1
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:24 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  41192.168.2.45793413.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:24 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:24 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 400
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                                  x-ms-request-id: aa5f00e8-901e-0029-53a0-34274a000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085024Z-r178fb8d765th6bkhC1DFWr7h000000000w00000000089z1
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:24 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  42192.168.2.45793513.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:24 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:24 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 479
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                                  x-ms-request-id: fb68cf1d-a01e-001e-3b01-2d49ef000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085024Z-16547b76f7fkcrm9hC1DFWxdag0000000gwg00000000dt6p
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:24 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  43192.168.2.45793613.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:24 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:25 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:24 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 425
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                                  x-ms-request-id: 3fd26caf-a01e-0032-3d02-2d1949000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085024Z-16547b76f7fdtmzhhC1DFW6zhc00000005p000000000cpsw
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:25 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  44192.168.2.45793713.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:24 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:24 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 475
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                                  x-ms-request-id: 32d5e889-e01e-0099-1f00-2dda8a000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085024Z-16547b76f7fj897nhC1DFWdwq40000000gpg00000000bxtd
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:25 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  45192.168.2.45793813.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:25 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:25 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:25 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 448
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                                  x-ms-request-id: 383f9a6e-f01e-0099-2861-359171000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085025Z-r178fb8d765jv86hhC1DFW8pt000000000r000000000fr1d
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:25 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  46192.168.2.45794013.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:25 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:25 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 491
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                                  x-ms-request-id: 1b2c96e9-801e-00ac-3bad-34fd65000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085025Z-1749fc9bdbd6szhxhC1DFW199s00000000wg00000000129p
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:25 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  47192.168.2.45794113.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:25 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:25 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 416
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                                  x-ms-request-id: 1e70bdcb-401e-0029-2301-2d9b43000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085025Z-16547b76f7fp6mhthC1DFWrggn0000000gwg00000000ebg0
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:25 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  48192.168.2.45794213.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:25 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:25 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 479
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                                  x-ms-request-id: 06750a7e-601e-000d-6c6f-352618000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085025Z-1749fc9bdbdns7kfhC1DFWb6c400000000yg000000002drp
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:25 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  49192.168.2.45794313.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:25 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:25 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 415
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                  x-ms-request-id: 5110c229-601e-0050-6ea6-342c9c000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085025Z-r178fb8d765hbcjvhC1DFW50zc00000000rg00000000e55q
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:25 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  50192.168.2.45794413.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:25 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:26 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 471
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                                  x-ms-request-id: 53ec7209-c01e-0046-37a2-342db9000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085026Z-r178fb8d765cgqv6hC1DFWsdr400000000w0000000002smk
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:26 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  51192.168.2.45794513.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:26 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:26 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                                  x-ms-request-id: 53e82ad4-c01e-0046-11a0-342db9000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085026Z-1749fc9bdbd9f5rdhC1DFWbers00000000w0000000006996
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:26 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  52192.168.2.45794613.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:26 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:26 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:26 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 477
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                                  x-ms-request-id: 4a1cb9ec-a01e-0021-5a00-2d814c000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085026Z-16547b76f7f7scqbhC1DFW0m5w0000000grg000000008v2w
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:26 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  53192.168.2.45794713.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:26 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:26 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:26 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                                  x-ms-request-id: cd5b73c9-701e-0098-1e09-2d395f000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085026Z-16547b76f7fxdzxghC1DFWmf7n0000000gx000000000d7td
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:26 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  54192.168.2.45794813.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:26 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:26 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 477
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                                  x-ms-request-id: 6538f966-101e-00a2-58f1-2c9f2e000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085026Z-16547b76f7fvllnfhC1DFWxkg80000000gz0000000005cf3
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:26 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  55192.168.2.45794913.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:26 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:26 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:26 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                                                  x-ms-request-id: 29e284b5-001e-0065-5703-2d0b73000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085026Z-16547b76f7fj5p7mhC1DFWf8w40000000h10000000005qmm
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:26 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  56192.168.2.45795013.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:27 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:27 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 472
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                                                  x-ms-request-id: f716b4a5-801e-008c-7dac-347130000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085027Z-r178fb8d765cgqv6hC1DFWsdr400000000r000000000fske
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:27 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  57192.168.2.45795113.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:27 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:27 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:27 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 468
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                                                  x-ms-request-id: 06fd63be-801e-008f-5e01-2d2c5d000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085027Z-16547b76f7f2g4rlhC1DFWnx880000000gu0000000006zxc
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:27 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  58192.168.2.45795213.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:27 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:27 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:27 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 485
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BB9769355"
                                                                                                                                                                                                                  x-ms-request-id: a5c21d46-701e-0050-7ca1-346767000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085027Z-1749fc9bdbd2jxtthC1DFWfk5w00000000ug000000000xr7
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:27 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  59192.168.2.45795313.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:27 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:27 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 411
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582B989AF051"
                                                                                                                                                                                                                  x-ms-request-id: 1572e0e4-b01e-003e-1a0c-2d8e41000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085027Z-16547b76f7fxsvjdhC1DFWprrs0000000gx0000000002brx
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:27 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  60192.168.2.45795413.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:27 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:27 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:27 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 470
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                                                  x-ms-request-id: 52d88e03-c01e-007a-7b0b-2db877000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085027Z-16547b76f7fp6mhthC1DFWrggn0000000gz000000000ams9
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:27 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  61192.168.2.45795513.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:27 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:28 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:27 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 427
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BB556A907"
                                                                                                                                                                                                                  x-ms-request-id: d2524e31-e01e-0052-0da7-34d9df000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085027Z-r178fb8d7652zbm6hC1DFWqtr400000000eg00000000795r
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:28 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  62192.168.2.45795613.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:27 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:28 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:27 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 502
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                                                  x-ms-request-id: 2d5e3293-901e-002a-4f00-2d7a27000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085027Z-16547b76f7fm7xw6hC1DFW5px40000000gvg0000000047yz
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:28 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  63192.168.2.45795713.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:28 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:28 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 407
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                                                  x-ms-request-id: 162cf1ac-401e-002a-0c09-2dc62e000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085028Z-16547b76f7fq9mcrhC1DFWq15w0000000gyg000000002ep3
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:28 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  64192.168.2.45795813.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:28 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:28 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 474
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                                                                  x-ms-request-id: 5267c52a-501e-007b-64a0-345ba2000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085028Z-r178fb8d765hbcjvhC1DFW50zc00000000rg00000000e59b
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:28 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  65192.168.2.45795913.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:28 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:28 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:28 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 408
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                                                  x-ms-request-id: ed171e7d-901e-0015-69a2-34b284000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085028Z-1749fc9bdbdjznvchC1DFWx4dc00000000h000000000auey
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:28 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  66192.168.2.45796013.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:28 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:28 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 469
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                                                                  x-ms-request-id: da73b1ea-a01e-0070-5573-35573b000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085028Z-1749fc9bdbdkq6zthC1DFW38fn00000000s0000000005uke
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:28 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  67192.168.2.45796113.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:28 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:28 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:28 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 416
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                                                                  x-ms-request-id: 2c4fdaaf-601e-0032-31a7-34eebb000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085028Z-1749fc9bdbdfj9bwhC1DFWvdqg00000000rg0000000009q8
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:28 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  68192.168.2.45796213.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:29 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:29 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:29 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 472
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582B91EAD002"
                                                                                                                                                                                                                  x-ms-request-id: a2911e08-e01e-003c-21a2-34c70b000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085029Z-r178fb8d765w8fzdhC1DFW8ep400000000s0000000006ehx
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:29 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  69192.168.2.45796313.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:29 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:29 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 432
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                                                                  x-ms-request-id: f10ad1d1-001e-000b-20a3-3415a7000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085029Z-r178fb8d765v4sc4hC1DFW62ec00000000x0000000000zsf
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:29 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  70192.168.2.45796413.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:29 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:29 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:29 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 475
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BBA740822"
                                                                                                                                                                                                                  x-ms-request-id: 898dd9bc-901e-0048-53d2-2cb800000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085029Z-16547b76f7ftdm8dhC1DFWs13g0000000gs000000000drx3
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:29 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  71192.168.2.45796513.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:29 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:29 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 427
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BB464F255"
                                                                                                                                                                                                                  x-ms-request-id: f6e8dc5a-601e-0002-3da0-34a786000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085029Z-1749fc9bdbd6szhxhC1DFW199s00000000v00000000045db
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:29 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  72192.168.2.45796613.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:29 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:29 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 474
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BA4037B0D"
                                                                                                                                                                                                                  x-ms-request-id: 43524bb3-601e-003e-69d2-2c3248000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085029Z-16547b76f7f7scqbhC1DFW0m5w0000000grg000000008v7m
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:29 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  73192.168.2.45796713.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:30 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:30 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BA6CF78C8"
                                                                                                                                                                                                                  x-ms-request-id: 1e588634-b01e-003e-24a1-348e41000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085030Z-1749fc9bdbdlzhmchC1DFWe68s00000000hg00000000a5sz
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:30 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  74192.168.2.45796813.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:30 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:30 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:30 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 472
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582B984BF177"
                                                                                                                                                                                                                  x-ms-request-id: a176e845-e01e-0020-7fa1-34de90000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085030Z-1749fc9bdbdfj9bwhC1DFWvdqg00000000qg000000001umv
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:30 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  75192.168.2.45796913.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:30 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:30 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 405
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582B942B6AFF"
                                                                                                                                                                                                                  x-ms-request-id: e1e5caf7-d01e-00ad-6fa7-34e942000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085030Z-r178fb8d7657w5c5hC1DFW5ngg00000000vg000000008n2d
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:30 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  76192.168.2.45797013.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:30 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:30 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:30 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 468
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BBA642BF4"
                                                                                                                                                                                                                  x-ms-request-id: 229e582e-901e-0083-26d2-2cbb55000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085030Z-16547b76f7fdtmzhhC1DFW6zhc00000005p000000000cpxy
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:30 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  77192.168.2.45797113.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:30 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:30 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:30 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 174
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582B91D80E15"
                                                                                                                                                                                                                  x-ms-request-id: c3d6966f-401e-0016-3ad8-2b53e0000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085030Z-16547b76f7fmbrhqhC1DFWkds80000000gyg0000000072fa
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:30 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  78192.168.2.45797213.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:31 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:31 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:31 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 1952
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582B956B0F3D"
                                                                                                                                                                                                                  x-ms-request-id: 31833cf5-a01e-0070-33a3-34573b000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085031Z-r178fb8d765th6bkhC1DFWr7h000000000z0000000001y41
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:31 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  79192.168.2.45797313.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:31 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:31 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:31 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 958
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BA0A31B3B"
                                                                                                                                                                                                                  x-ms-request-id: 3b18ef07-001e-0028-3ba8-34c49f000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085031Z-r178fb8d765ljg7ghC1DFWfk4c00000000pg000000002cxp
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:31 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  80192.168.2.45797413.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:31 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:31 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:31 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 501
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BACFDAACD"
                                                                                                                                                                                                                  x-ms-request-id: 6028abc9-b01e-0002-6508-2c1b8f000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085031Z-16547b76f7fmbrhqhC1DFWkds80000000gv000000000ccbm
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:31 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  81192.168.2.45797513.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:31 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:31 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:31 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 2592
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BB5B890DB"
                                                                                                                                                                                                                  x-ms-request-id: f6eefceb-a01e-001e-33a0-3449ef000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085031Z-r178fb8d765jv86hhC1DFW8pt000000000vg0000000048h0
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:31 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  82192.168.2.45797613.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:31 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:31 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:31 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 3342
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582B927E47E9"
                                                                                                                                                                                                                  x-ms-request-id: 659aa3e6-801e-008f-64d2-2c2c5d000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085031Z-16547b76f7f7scqbhC1DFW0m5w0000000gpg00000000bs3p
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:31 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  83192.168.2.45797713.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:31 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:32 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:31 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 2284
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BCD58BEEE"
                                                                                                                                                                                                                  x-ms-request-id: a14a0ed7-201e-0096-78aa-31ace6000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085031Z-16547b76f7frbg6bhC1DFWr5400000000gw0000000003h4v
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:32 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  84192.168.2.45797813.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:32 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:32 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:32 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 1393
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BE3E55B6E"
                                                                                                                                                                                                                  x-ms-request-id: 5703df49-f01e-005d-5fa0-3413ba000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085032Z-1749fc9bdbdnkwnnhC1DFWud0400000000ng00000000dpqh
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:32 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  85192.168.2.45797913.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:32 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:32 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:32 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 1356
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BDC681E17"
                                                                                                                                                                                                                  x-ms-request-id: 74f30209-801e-00a0-74a2-342196000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085032Z-1749fc9bdbdnkwnnhC1DFWud0400000000ng00000000dpqm
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:32 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  86192.168.2.45798013.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:32 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:32 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:32 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 1393
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BE39DFC9B"
                                                                                                                                                                                                                  x-ms-request-id: 8891ec8a-001e-008d-7f7a-35d91e000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085032Z-r178fb8d765v4sc4hC1DFW62ec00000000ug000000006fnn
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:32 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  87192.168.2.45798113.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:32 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:32 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:32 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 1356
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BDF66E42D"
                                                                                                                                                                                                                  x-ms-request-id: f6edb455-601e-0002-0aa1-34a786000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085032Z-r178fb8d765cgqv6hC1DFWsdr400000000r000000000fsq9
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:32 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  88192.168.2.45798213.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:32 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:32 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:32 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 1395
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BE017CAD3"
                                                                                                                                                                                                                  x-ms-request-id: 5c63f72a-901e-0067-46a3-34b5cb000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085032Z-1749fc9bdbd4dqj6hC1DFWr4n400000000q000000000h038
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:32 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  89192.168.2.45798313.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:32 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:33 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:33 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 1358
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BE6431446"
                                                                                                                                                                                                                  x-ms-request-id: 791f132d-601e-003e-49a7-343248000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085033Z-r178fb8d765d5f82hC1DFWsrm800000000sg00000000msrs
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:33 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  90192.168.2.45798413.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:33 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:33 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:33 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 1395
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BDE12A98D"
                                                                                                                                                                                                                  x-ms-request-id: 790f93ef-601e-003e-42a2-343248000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085033Z-1749fc9bdbd9f5rdhC1DFWbers00000000t000000000g4z6
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:33 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  91192.168.2.45798513.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:33 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:33 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:33 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 1358
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BE022ECC5"
                                                                                                                                                                                                                  x-ms-request-id: 70b2909d-801e-00ac-33c1-2cfd65000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085033Z-16547b76f7fdtmzhhC1DFW6zhc00000005sg000000007fcf
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:33 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  92192.168.2.45798613.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:33 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:33 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:33 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 1389
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BE10A6BC1"
                                                                                                                                                                                                                  x-ms-request-id: 8f98044c-301e-006e-14bd-2cf018000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085033Z-16547b76f7f7lhvnhC1DFWa2k00000000gs000000000aq1r
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:33 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  93192.168.2.45798813.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:33 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:33 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:33 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 1352
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BE9DEEE28"
                                                                                                                                                                                                                  x-ms-request-id: 96da997d-001e-0028-355d-2cc49f000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085033Z-16547b76f7f9rdn9hC1DFWfk7s0000000gx0000000005udw
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:33 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  94192.168.2.45798913.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:33 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:33 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:33 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 1405
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BE12B5C71"
                                                                                                                                                                                                                  x-ms-request-id: 6b9ee1ab-f01e-0071-4fa1-34431c000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085033Z-1749fc9bdbdqhv2phC1DFWvd3000000000ug000000000bhx
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:33 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  95192.168.2.45799013.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:33 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:34 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:33 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 1368
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BDDC22447"
                                                                                                                                                                                                                  x-ms-request-id: a8f55147-f01e-003f-7fa0-34d19d000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085033Z-1749fc9bdbdht5mthC1DFWph9000000000tg00000000d63w
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:34 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  96192.168.2.45799113.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:34 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:34 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:34 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 1401
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BE055B528"
                                                                                                                                                                                                                  x-ms-request-id: d0aff24d-301e-000c-58d2-2c323f000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085034Z-16547b76f7f7rtshhC1DFWrtqn0000000gvg00000000bb8n
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:34 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  97192.168.2.45799213.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:34 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:34 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:34 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 1364
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BE1223606"
                                                                                                                                                                                                                  x-ms-request-id: 98909b4d-d01e-002b-39d2-2c25fb000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085034Z-16547b76f7fxdzxghC1DFWmf7n0000000gyg00000000a95h
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:34 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  98192.168.2.45799313.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:34 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:34 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:34 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 1397
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BE7262739"
                                                                                                                                                                                                                  x-ms-request-id: 2ce7ce6f-901e-002a-1fd2-2c7a27000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085034Z-16547b76f7frbg6bhC1DFWr5400000000gsg00000000apz4
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:34 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  99192.168.2.45799413.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:34 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:34 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:34 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 1360
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BDDEB5124"
                                                                                                                                                                                                                  x-ms-request-id: 86fb53ab-501e-0078-4ed2-2c06cf000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085034Z-16547b76f7f7rtshhC1DFWrtqn0000000h1g000000000a8z
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:34 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  100192.168.2.45799513.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:34 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:34 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:34 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 1403
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BDCB4853F"
                                                                                                                                                                                                                  x-ms-request-id: 6a0cb2be-701e-0032-13a8-34a540000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085034Z-r178fb8d7656shmjhC1DFWu5kw00000000v00000000051er
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:34 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  101192.168.2.45799613.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:34 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:35 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:34 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 1366
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BDB779FC3"
                                                                                                                                                                                                                  x-ms-request-id: ad69bf53-c01e-0082-08a7-34af72000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085034Z-1749fc9bdbdfj9bwhC1DFWvdqg00000000q0000000002xzv
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:35 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  102192.168.2.45799713.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:35 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:35 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:35 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 1397
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BDFD43C07"
                                                                                                                                                                                                                  x-ms-request-id: acd70518-801e-0048-60a7-34f3fb000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085035Z-1749fc9bdbd2c44rhC1DFWbxe000000000x0000000000wxv
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:35 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  103192.168.2.45799813.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:35 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:35 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:35 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 1360
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BDD74D2EC"
                                                                                                                                                                                                                  x-ms-request-id: 26ab9fbe-e01e-0099-1ba1-34da8a000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085035Z-1749fc9bdbdnkwnnhC1DFWud0400000000sg000000004f97
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:35 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  104192.168.2.45799913.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:35 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:35 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:35 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 1427
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BE56F6873"
                                                                                                                                                                                                                  x-ms-request-id: 384ed142-801e-0047-1f8c-327265000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085035Z-16547b76f7f67wxlhC1DFWah9w0000000gw00000000077ar
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:35 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  105192.168.2.45800013.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:35 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:35 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:35 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 1390
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BE3002601"
                                                                                                                                                                                                                  x-ms-request-id: 4db10895-001e-0049-15a1-345bd5000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085035Z-r178fb8d765bflfthC1DFWuy9n00000000s000000000m3e4
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:35 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  106192.168.2.45800113.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:35 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:35 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:35 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 1401
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BE2A9D541"
                                                                                                                                                                                                                  x-ms-request-id: c6a80355-b01e-0070-0e08-2c1cc0000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085035Z-16547b76f7fxsvjdhC1DFWprrs0000000gq000000000e5ku
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:35 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  107192.168.2.45800213.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:35 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:36 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:35 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 1364
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BEB6AD293"
                                                                                                                                                                                                                  x-ms-request-id: 3018dbe1-101e-008d-70d2-2c92e5000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085035Z-16547b76f7fx6rhxhC1DFW76kg0000000gs000000000g3ck
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:36 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  108192.168.2.45800313.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:36 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:36 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:36 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 1391
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BDF58DC7E"
                                                                                                                                                                                                                  x-ms-request-id: 6c65b011-001e-000b-6024-2c15a7000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085036Z-16547b76f7fx6rhxhC1DFW76kg0000000gy0000000004315
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:36 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  109192.168.2.45800413.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:36 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:36 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:36 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 1354
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BE0662D7C"
                                                                                                                                                                                                                  x-ms-request-id: 1deec605-401e-0029-2fd2-2c9b43000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085036Z-16547b76f7fdtmzhhC1DFW6zhc00000005u0000000004q2p
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:36 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  110192.168.2.45800513.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:36 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:36 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:36 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 1403
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BDCDD6400"
                                                                                                                                                                                                                  x-ms-request-id: 4df37937-b01e-003d-35ab-2bd32c000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085036Z-16547b76f7f7lhvnhC1DFWa2k00000000gqg00000000dd32
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:36 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  111192.168.2.45800613.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:36 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:36 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:36 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 1366
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BDF1E2608"
                                                                                                                                                                                                                  x-ms-request-id: 58833dad-701e-0097-44a0-34b8c1000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085036Z-r178fb8d765tllwdhC1DFWaz8400000000t000000000hwpf
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:36 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  112192.168.2.45800713.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:36 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:36 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:36 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 1399
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BE8C605FF"
                                                                                                                                                                                                                  x-ms-request-id: 5b14ddc3-301e-0033-2bd2-2cfa9c000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085036Z-16547b76f7f7jnp2hC1DFWfc300000000h1g000000001391
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:36 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  113192.168.2.45800813.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:37 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:37 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:37 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 1362
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BDF497570"
                                                                                                                                                                                                                  x-ms-request-id: 58972543-701e-0097-26a8-34b8c1000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085037Z-1749fc9bdbdgs9sshC1DFWt6ws00000000xg000000003n7g
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:37 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  114192.168.2.45800913.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:37 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:37 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:37 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 1403
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BDC2EEE03"
                                                                                                                                                                                                                  x-ms-request-id: 29f76c25-201e-0000-6fd2-2ca537000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085037Z-16547b76f7fj5p7mhC1DFWf8w40000000h1g000000004u2a
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:37 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  115192.168.2.45801013.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:37 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:37 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:37 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 1366
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BEA414B16"
                                                                                                                                                                                                                  x-ms-request-id: 59bb3ce9-601e-0097-63c3-2bf33a000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085037Z-16547b76f7fxdzxghC1DFWmf7n0000000h0g000000006nyr
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:37 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  116192.168.2.45801213.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:37 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:37 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:37 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 1362
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BEB256F43"
                                                                                                                                                                                                                  x-ms-request-id: 7208895d-401e-0047-32a2-348597000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085037Z-1749fc9bdbdr6qwphC1DFW0nv400000000w0000000007e8x
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:37 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  117192.168.2.45801113.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:37 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:38 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:37 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 1399
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BE1CC18CD"
                                                                                                                                                                                                                  x-ms-request-id: 65f9daa5-401e-0083-72a1-34075c000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085037Z-r178fb8d765pnpzfhC1DFWgn8s00000000yg000000002r9e
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:38 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  118192.168.2.45801313.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:38 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:38 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:38 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 1403
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BEB866CDB"
                                                                                                                                                                                                                  x-ms-request-id: 9ddbc953-101e-0034-2aa6-3496ff000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085038Z-1749fc9bdbdns7kfhC1DFWb6c400000000yg000000002egq
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:38 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  119192.168.2.45801413.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:38 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:38 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:38 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 1366
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BE5B7B174"
                                                                                                                                                                                                                  x-ms-request-id: f42d05d4-d01e-0014-06a7-34ed58000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085038Z-r178fb8d765x865whC1DFWag6c00000000p000000000feyq
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:38 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  120192.168.2.45801513.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:38 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:38 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:38 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 1399
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BE976026E"
                                                                                                                                                                                                                  x-ms-request-id: 26acaadc-e01e-0099-3ca2-34da8a000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085038Z-1749fc9bdbdjgplnhC1DFWhrks00000000ng000000006phf
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:38 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  121192.168.2.45801613.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:38 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:38 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:38 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 1362
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BDC13EFEF"
                                                                                                                                                                                                                  x-ms-request-id: 6266d644-901e-0083-0e09-2cbb55000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085038Z-16547b76f7ftdm8dhC1DFWs13g0000000gv000000000897a
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:38 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  122192.168.2.45801713.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:38 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:38 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:38 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 1425
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BE6BD89A1"
                                                                                                                                                                                                                  x-ms-request-id: d8b0f8ac-001e-005a-47a7-34c3d0000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085038Z-r178fb8d765d5f82hC1DFWsrm800000000tg00000000famp
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:38 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  123192.168.2.45801913.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:39 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:39 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:39 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 1415
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BE7C66E85"
                                                                                                                                                                                                                  x-ms-request-id: 3018e20c-101e-008d-17d2-2c92e5000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085039Z-16547b76f7fvllnfhC1DFWxkg80000000gy0000000007kq7
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:39 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  124192.168.2.45801813.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:39 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:39 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:39 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 1388
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BDBD9126E"
                                                                                                                                                                                                                  x-ms-request-id: 9bdc8c39-b01e-003d-1ed2-2cd32c000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085039Z-16547b76f7fmbrhqhC1DFWkds80000000gv000000000ccmq
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:39 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  125192.168.2.45802013.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:39 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:39 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:39 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 1378
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BDB813B3F"
                                                                                                                                                                                                                  x-ms-request-id: 71af9553-101e-00a2-14d2-2c9f2e000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085039Z-16547b76f7fvllnfhC1DFWxkg80000000h10000000001sq4
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:39 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  126192.168.2.45802113.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:39 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:39 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:39 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 1405
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BE89A8F82"
                                                                                                                                                                                                                  x-ms-request-id: 09d23618-001e-000b-0deb-2b15a7000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085039Z-16547b76f7f76p6chC1DFWctqw0000000h30000000001t3p
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:39 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  127192.168.2.45802313.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:40 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:40 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:40 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 1415
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BDCE9703A"
                                                                                                                                                                                                                  x-ms-request-id: e4621776-701e-0053-5181-353a0a000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085040Z-1749fc9bdbd9f5rdhC1DFWbers00000000xg000000003wss
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:40 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  128192.168.2.45802413.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:40 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:40 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:40 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 1378
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BE584C214"
                                                                                                                                                                                                                  x-ms-request-id: 16d49bac-201e-00aa-7816-323928000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085040Z-16547b76f7fq9mcrhC1DFWq15w0000000gsg00000000dhvk
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:40 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  129192.168.2.45802513.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:40 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:40 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:40 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 1407
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BE687B46A"
                                                                                                                                                                                                                  x-ms-request-id: 9de14d57-101e-0034-35a8-3496ff000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085040Z-r178fb8d765z89v7hC1DFW0kvw00000000sg000000000b99
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:40 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  130192.168.2.45802613.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:40 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                  2024-11-13 08:50:40 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Date: Wed, 13 Nov 2024 08:50:40 GMT
                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                  Content-Length: 1370
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                                                  ETag: "0x8DC582BDE62E0AB"
                                                                                                                                                                                                                  x-ms-request-id: 43525779-601e-003e-2ed2-2c3248000000
                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                  x-azure-ref: 20241113T085040Z-16547b76f7f67wxlhC1DFWah9w0000000gu000000000btpm
                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                  2024-11-13 08:50:40 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                  131192.168.2.45802213.107.246.45443
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-11-13 08:50:40 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                  Host: otelrules.azureedge.net


                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                  Target ID:0
                                                                                                                                                                                                                  Start time:03:49:15
                                                                                                                                                                                                                  Start date:13/11/2024
                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                  Imagebase:0x7ff76e190000
                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                  Target ID:2
                                                                                                                                                                                                                  Start time:03:49:18
                                                                                                                                                                                                                  Start date:13/11/2024
                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1908,i,6494243839404308991,17561669961239130648,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                  Imagebase:0x7ff76e190000
                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                  Target ID:3
                                                                                                                                                                                                                  Start time:03:49:20
                                                                                                                                                                                                                  Start date:13/11/2024
                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://wkwilg.mycourier-site.ru/"
                                                                                                                                                                                                                  Imagebase:0x7ff76e190000
                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  No disassembly