Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://usps.com-trackcpx.top/l

Overview

General Information

Sample URL:http://usps.com-trackcpx.top/l
Analysis ID:1555387
Infos:

Detection

Score:21
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

AI detected suspicious URL
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 5740 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 396 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=2004,i,4377486755079237228,3302576853002933436,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6320 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://usps.com-trackcpx.top/l" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.4:65152 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /l HTTP/1.1Host: usps.com-trackcpx.topConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /l HTTP/1.1Host: usps.com-trackcpx.topConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /l HTTP/1.1Host: usps.com-trackcpx.topConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /l HTTP/1.1Host: usps.com-trackcpx.topConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: usps.com-trackcpx.top
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.24.0Date: Wed, 13 Nov 2024 19:13:31 GMTTransfer-Encoding: chunkedConnection: closeAccess-Control-Allow-Origin: *
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.24.0Date: Wed, 13 Nov 2024 19:13:50 GMTTransfer-Encoding: chunkedConnection: closeAccess-Control-Allow-Origin: *
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.24.0Date: Wed, 13 Nov 2024 19:14:11 GMTTransfer-Encoding: chunkedConnection: closeAccess-Control-Allow-Origin: *
Source: sets.json.0.drString found in binary or memory: https://07c225f3.online
Source: sets.json.0.drString found in binary or memory: https://24.hu
Source: sets.json.0.drString found in binary or memory: https://aajtak.in
Source: sets.json.0.drString found in binary or memory: https://abczdrowie.pl
Source: sets.json.0.drString found in binary or memory: https://alice.tw
Source: sets.json.0.drString found in binary or memory: https://ambitionbox.com
Source: sets.json.0.drString found in binary or memory: https://autobild.de
Source: sets.json.0.drString found in binary or memory: https://baomoi.com
Source: sets.json.0.drString found in binary or memory: https://bild.de
Source: sets.json.0.drString found in binary or memory: https://blackrock.com
Source: sets.json.0.drString found in binary or memory: https://blackrockadvisorelite.it
Source: sets.json.0.drString found in binary or memory: https://bluradio.com
Source: sets.json.0.drString found in binary or memory: https://bolasport.com
Source: sets.json.0.drString found in binary or memory: https://bonvivir.com
Source: sets.json.0.drString found in binary or memory: https://bumbox.com
Source: sets.json.0.drString found in binary or memory: https://businessinsider.com.pl
Source: sets.json.0.drString found in binary or memory: https://businesstoday.in
Source: sets.json.0.drString found in binary or memory: https://cachematrix.com
Source: sets.json.0.drString found in binary or memory: https://cafemedia.com
Source: sets.json.0.drString found in binary or memory: https://caracoltv.com
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.be
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.com
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.fr
Source: sets.json.0.drString found in binary or memory: https://cardsayings.net
Source: sets.json.0.drString found in binary or memory: https://chatbot.com
Source: sets.json.0.drString found in binary or memory: https://chennien.com
Source: sets.json.0.drString found in binary or memory: https://citybibleforum.org
Source: sets.json.0.drString found in binary or memory: https://clarosports.com
Source: sets.json.0.drString found in binary or memory: https://clmbtech.com
Source: sets.json.0.drString found in binary or memory: https://closeronline.co.uk
Source: sets.json.0.drString found in binary or memory: https://clubelpais.com.uy
Source: sets.json.0.drString found in binary or memory: https://cmxd.com.mx
Source: sets.json.0.drString found in binary or memory: https://cognitive-ai.ru
Source: sets.json.0.drString found in binary or memory: https://cognitiveai.ru
Source: sets.json.0.drString found in binary or memory: https://commentcamarche.com
Source: sets.json.0.drString found in binary or memory: https://commentcamarche.net
Source: sets.json.0.drString found in binary or memory: https://computerbild.de
Source: sets.json.0.drString found in binary or memory: https://content-loader.com
Source: sets.json.0.drString found in binary or memory: https://cookreactor.com
Source: sets.json.0.drString found in binary or memory: https://cricbuzz.com
Source: sets.json.0.drString found in binary or memory: https://css-load.com
Source: sets.json.0.drString found in binary or memory: https://deccoria.pl
Source: sets.json.0.drString found in binary or memory: https://deere.com
Source: sets.json.0.drString found in binary or memory: https://desimartini.com
Source: sets.json.0.drString found in binary or memory: https://dewarmsteweek.be
Source: sets.json.0.drString found in binary or memory: https://drimer.io
Source: sets.json.0.drString found in binary or memory: https://drimer.travel
Source: sets.json.0.drString found in binary or memory: https://economictimes.com
Source: sets.json.0.drString found in binary or memory: https://een.be
Source: sets.json.0.drString found in binary or memory: https://efront.com
Source: sets.json.0.drString found in binary or memory: https://eleconomista.net
Source: sets.json.0.drString found in binary or memory: https://elfinancierocr.com
Source: sets.json.0.drString found in binary or memory: https://elgrafico.com
Source: sets.json.0.drString found in binary or memory: https://ella.sv
Source: sets.json.0.drString found in binary or memory: https://elpais.com.uy
Source: sets.json.0.drString found in binary or memory: https://elpais.uy
Source: sets.json.0.drString found in binary or memory: https://etfacademy.it
Source: sets.json.0.drString found in binary or memory: https://eworkbookcloud.com
Source: sets.json.0.drString found in binary or memory: https://eworkbookrequest.com
Source: sets.json.0.drString found in binary or memory: https://fakt.pl
Source: sets.json.0.drString found in binary or memory: https://finn.no
Source: sets.json.0.drString found in binary or memory: https://firstlook.biz
Source: sets.json.0.drString found in binary or memory: https://gallito.com.uy
Source: sets.json.0.drString found in binary or memory: https://geforcenow.com
Source: sets.json.0.drString found in binary or memory: https://gettalkdesk.com
Source: sets.json.0.drString found in binary or memory: https://gliadomain.com
Source: sets.json.0.drString found in binary or memory: https://gnttv.com
Source: sets.json.0.drString found in binary or memory: https://graziadaily.co.uk
Source: sets.json.0.drString found in binary or memory: https://grid.id
Source: sets.json.0.drString found in binary or memory: https://gridgames.app
Source: sets.json.0.drString found in binary or memory: https://growthrx.in
Source: sets.json.0.drString found in binary or memory: https://grupolpg.sv
Source: sets.json.0.drString found in binary or memory: https://gujaratijagran.com
Source: sets.json.0.drString found in binary or memory: https://hapara.com
Source: sets.json.0.drString found in binary or memory: https://hazipatika.com
Source: sets.json.0.drString found in binary or memory: https://hc1.com
Source: sets.json.0.drString found in binary or memory: https://hc1.global
Source: sets.json.0.drString found in binary or memory: https://hc1cas.com
Source: sets.json.0.drString found in binary or memory: https://hc1cas.global
Source: sets.json.0.drString found in binary or memory: https://healthshots.com
Source: sets.json.0.drString found in binary or memory: https://hearty.app
Source: sets.json.0.drString found in binary or memory: https://hearty.gift
Source: sets.json.0.drString found in binary or memory: https://hearty.me
Source: sets.json.0.drString found in binary or memory: https://heartymail.com
Source: sets.json.0.drString found in binary or memory: https://heatworld.com
Source: sets.json.0.drString found in binary or memory: https://helpdesk.com
Source: sets.json.0.drString found in binary or memory: https://hindustantimes.com
Source: sets.json.0.drString found in binary or memory: https://hj.rs
Source: sets.json.0.drString found in binary or memory: https://hjck.com
Source: sets.json.0.drString found in binary or memory: https://html-load.cc
Source: sets.json.0.drString found in binary or memory: https://html-load.com
Source: sets.json.0.drString found in binary or memory: https://human-talk.org
Source: sets.json.0.drString found in binary or memory: https://idbs-cloud.com
Source: sets.json.0.drString found in binary or memory: https://idbs-dev.com
Source: sets.json.0.drString found in binary or memory: https://idbs-eworkbook.com
Source: sets.json.0.drString found in binary or memory: https://idbs-staging.com
Source: sets.json.0.drString found in binary or memory: https://img-load.com
Source: sets.json.0.drString found in binary or memory: https://indiatimes.com
Source: sets.json.0.drString found in binary or memory: https://indiatoday.in
Source: sets.json.0.drString found in binary or memory: https://indiatodayne.in
Source: sets.json.0.drString found in binary or memory: https://infoedgeindia.com
Source: sets.json.0.drString found in binary or memory: https://interia.pl
Source: sets.json.0.drString found in binary or memory: https://intoday.in
Source: sets.json.0.drString found in binary or memory: https://iolam.it
Source: sets.json.0.drString found in binary or memory: https://ishares.com
Source: sets.json.0.drString found in binary or memory: https://jagran.com
Source: sets.json.0.drString found in binary or memory: https://johndeere.com
Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.com
Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.fr
Source: sets.json.0.drString found in binary or memory: https://journaldunet.com
Source: sets.json.0.drString found in binary or memory: https://journaldunet.fr
Source: sets.json.0.drString found in binary or memory: https://joyreactor.cc
Source: sets.json.0.drString found in binary or memory: https://joyreactor.com
Source: sets.json.0.drString found in binary or memory: https://kaksya.in
Source: sets.json.0.drString found in binary or memory: https://knowledgebase.com
Source: sets.json.0.drString found in binary or memory: https://kompas.com
Source: sets.json.0.drString found in binary or memory: https://kompas.tv
Source: sets.json.0.drString found in binary or memory: https://kompasiana.com
Source: sets.json.0.drString found in binary or memory: https://lanacion.com.ar
Source: sets.json.0.drString found in binary or memory: https://landyrev.com
Source: sets.json.0.drString found in binary or memory: https://landyrev.ru
Source: sets.json.0.drString found in binary or memory: https://laprensagrafica.com
Source: sets.json.0.drString found in binary or memory: https://lateja.cr
Source: sets.json.0.drString found in binary or memory: https://libero.it
Source: sets.json.0.drString found in binary or memory: https://linternaute.com
Source: sets.json.0.drString found in binary or memory: https://linternaute.fr
Source: sets.json.0.drString found in binary or memory: https://livechat.com
Source: sets.json.0.drString found in binary or memory: https://livechatinc.com
Source: sets.json.0.drString found in binary or memory: https://livehindustan.com
Source: sets.json.0.drString found in binary or memory: https://livemint.com
Source: sets.json.0.drString found in binary or memory: https://max.auto
Source: sets.json.0.drString found in binary or memory: https://medonet.pl
Source: sets.json.0.drString found in binary or memory: https://meo.pt
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.cl
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.co.cr
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.bo
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.do
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ec
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.gt
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.hn
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.mx
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ni
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pa
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pe
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.py
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.sv
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.uy
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ve
Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com
Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadopago.cl
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ec
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.mx
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.pe
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.uy
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ve
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.cl
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.mx
Source: sets.json.0.drString found in binary or memory: https://mighty-app.appspot.com
Source: sets.json.0.drString found in binary or memory: https://mightytext.net
Source: sets.json.0.drString found in binary or memory: https://mittanbud.no
Source: sets.json.0.drString found in binary or memory: https://money.pl
Source: sets.json.0.drString found in binary or memory: https://motherandbaby.com
Source: sets.json.0.drString found in binary or memory: https://mystudentdashboard.com
Source: sets.json.0.drString found in binary or memory: https://nacion.com
Source: sets.json.0.drString found in binary or memory: https://naukri.com
Source: sets.json.0.drString found in binary or memory: https://nidhiacademyonline.com
Source: sets.json.0.drString found in binary or memory: https://nien.co
Source: sets.json.0.drString found in binary or memory: https://nien.com
Source: sets.json.0.drString found in binary or memory: https://nien.org
Source: sets.json.0.drString found in binary or memory: https://nlc.hu
Source: sets.json.0.drString found in binary or memory: https://nosalty.hu
Source: sets.json.0.drString found in binary or memory: https://noticiascaracol.com
Source: sets.json.0.drString found in binary or memory: https://nourishingpursuits.com
Source: sets.json.0.drString found in binary or memory: https://nvidia.com
Source: sets.json.0.drString found in binary or memory: https://o2.pl
Source: sets.json.0.drString found in binary or memory: https://ocdn.eu
Source: sets.json.0.drString found in binary or memory: https://onet.pl
Source: sets.json.0.drString found in binary or memory: https://ottplay.com
Source: sets.json.0.drString found in binary or memory: https://p106.net
Source: sets.json.0.drString found in binary or memory: https://p24.hu
Source: sets.json.0.drString found in binary or memory: https://paula.com.uy
Source: sets.json.0.drString found in binary or memory: https://pdmp-apis.no
Source: sets.json.0.drString found in binary or memory: https://phonandroid.com
Source: sets.json.0.drString found in binary or memory: https://player.pl
Source: sets.json.0.drString found in binary or memory: https://plejada.pl
Source: sets.json.0.drString found in binary or memory: https://poalim.site
Source: sets.json.0.drString found in binary or memory: https://poalim.xyz
Source: sets.json.0.drString found in binary or memory: https://pomponik.pl
Source: sets.json.0.drString found in binary or memory: https://portalinmobiliario.com
Source: sets.json.0.drString found in binary or memory: https://prisjakt.no
Source: sets.json.0.drString found in binary or memory: https://pudelek.pl
Source: sets.json.0.drString found in binary or memory: https://punjabijagran.com
Source: sets.json.0.drString found in binary or memory: https://radio1.be
Source: sets.json.0.drString found in binary or memory: https://radio2.be
Source: sets.json.0.drString found in binary or memory: https://reactor.cc
Source: sets.json.0.drString found in binary or memory: https://repid.org
Source: sets.json.0.drString found in binary or memory: https://reshim.org
Source: sets.json.0.drString found in binary or memory: https://rws1nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://rws2nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://rws3nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://sackrace.ai
Source: sets.json.0.drString found in binary or memory: https://salemoveadvisor.com
Source: sets.json.0.drString found in binary or memory: https://salemovefinancial.com
Source: sets.json.0.drString found in binary or memory: https://salemovetravel.com
Source: sets.json.0.drString found in binary or memory: https://samayam.com
Source: sets.json.0.drString found in binary or memory: https://sapo.io
Source: sets.json.0.drString found in binary or memory: https://sapo.pt
Source: sets.json.0.drString found in binary or memory: https://shock.co
Source: sets.json.0.drString found in binary or memory: https://smaker.pl
Source: sets.json.0.drString found in binary or memory: https://smoney.vn
Source: sets.json.0.drString found in binary or memory: https://smpn106jkt.sch.id
Source: sets.json.0.drString found in binary or memory: https://socket-to-me.vip
Source: sets.json.0.drString found in binary or memory: https://songshare.com
Source: sets.json.0.drString found in binary or memory: https://songstats.com
Source: sets.json.0.drString found in binary or memory: https://sporza.be
Source: sets.json.0.drString found in binary or memory: https://standardsandpraiserepurpose.com
Source: sets.json.0.drString found in binary or memory: https://startlap.hu
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.com
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.net
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.org
Source: sets.json.0.drString found in binary or memory: https://stripe.com
Source: sets.json.0.drString found in binary or memory: https://stripe.network
Source: sets.json.0.drString found in binary or memory: https://stripecdn.com
Source: sets.json.0.drString found in binary or memory: https://supereva.it
Source: sets.json.0.drString found in binary or memory: https://takeabreak.co.uk
Source: sets.json.0.drString found in binary or memory: https://talkdeskqaid.com
Source: sets.json.0.drString found in binary or memory: https://talkdeskstgid.com
Source: sets.json.0.drString found in binary or memory: https://teacherdashboard.com
Source: sets.json.0.drString found in binary or memory: https://technology-revealed.com
Source: sets.json.0.drString found in binary or memory: https://terazgotuje.pl
Source: sets.json.0.drString found in binary or memory: https://text.com
Source: sets.json.0.drString found in binary or memory: https://textyserver.appspot.com
Source: sets.json.0.drString found in binary or memory: https://the42.ie
Source: sets.json.0.drString found in binary or memory: https://thejournal.ie
Source: sets.json.0.drString found in binary or memory: https://thirdspace.org.au
Source: sets.json.0.drString found in binary or memory: https://timesinternet.in
Source: sets.json.0.drString found in binary or memory: https://timesofindia.com
Source: sets.json.0.drString found in binary or memory: https://tolteck.app
Source: sets.json.0.drString found in binary or memory: https://tolteck.com
Source: sets.json.0.drString found in binary or memory: https://top.pl
Source: sets.json.0.drString found in binary or memory: https://tribunnews.com
Source: sets.json.0.drString found in binary or memory: https://trytalkdesk.com
Source: sets.json.0.drString found in binary or memory: https://tucarro.com
Source: sets.json.0.drString found in binary or memory: https://tucarro.com.co
Source: sets.json.0.drString found in binary or memory: https://tucarro.com.ve
Source: sets.json.0.drString found in binary or memory: https://tvid.in
Source: sets.json.0.drString found in binary or memory: https://tvn.pl
Source: sets.json.0.drString found in binary or memory: https://tvn24.pl
Source: sets.json.0.drString found in binary or memory: https://unotv.com
Source: sets.json.0.drString found in binary or memory: https://victorymedium.com
Source: sets.json.0.drString found in binary or memory: https://vrt.be
Source: sets.json.0.drString found in binary or memory: https://vwo.com
Source: sets.json.0.drString found in binary or memory: https://welt.de
Source: sets.json.0.drString found in binary or memory: https://wieistmeineip.de
Source: sets.json.0.drString found in binary or memory: https://wildix.com
Source: sets.json.0.drString found in binary or memory: https://wildixin.com
Source: sets.json.0.drString found in binary or memory: https://wingify.com
Source: sets.json.0.drString found in binary or memory: https://wordle.at
Source: sets.json.0.drString found in binary or memory: https://wp.pl
Source: sets.json.0.drString found in binary or memory: https://wpext.pl
Source: sets.json.0.drString found in binary or memory: https://www.asadcdn.com
Source: sets.json.0.drString found in binary or memory: https://ya.ru
Source: sets.json.0.drString found in binary or memory: https://yours.co.uk
Source: sets.json.0.drString found in binary or memory: https://zalo.me
Source: sets.json.0.drString found in binary or memory: https://zdrowietvn.pl
Source: sets.json.0.drString found in binary or memory: https://zingmp3.vn
Source: sets.json.0.drString found in binary or memory: https://zoom.com
Source: sets.json.0.drString found in binary or memory: https://zoom.us
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 65208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65220 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65186 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 65163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65169 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65198 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65226 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65237 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65174 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65231 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65210
Source: unknownNetwork traffic detected: HTTP traffic on port 65225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65208
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65209
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65202
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65203
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65200
Source: unknownNetwork traffic detected: HTTP traffic on port 65180 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65201
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65206
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65207
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65204
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65205
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65220
Source: unknownNetwork traffic detected: HTTP traffic on port 65203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65221
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65219
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65157 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65213
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65211
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65212
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65217
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65218
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65215
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65216
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65194
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65195
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65192
Source: unknownNetwork traffic detected: HTTP traffic on port 65233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65193
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65198
Source: unknownNetwork traffic detected: HTTP traffic on port 65199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65204 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65210 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65199
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65196
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65197
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65190
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65191
Source: unknownNetwork traffic detected: HTTP traffic on port 65227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65179 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65167 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65189
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 65173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 65194 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 65156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65209 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65162 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65216 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 65178 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65184 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 65238 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 65232 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65172 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65154
Source: unknownNetwork traffic detected: HTTP traffic on port 65195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65153
Source: unknownNetwork traffic detected: HTTP traffic on port 65223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65217 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65161
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65162
Source: unknownNetwork traffic detected: HTTP traffic on port 65205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65160
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65165
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65166
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65163
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65164
Source: unknownNetwork traffic detected: HTTP traffic on port 65177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65190 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65158
Source: unknownNetwork traffic detected: HTTP traffic on port 65166 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65159
Source: unknownNetwork traffic detected: HTTP traffic on port 65212 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65156
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65157
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65172
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65173
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65170
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65171
Source: unknownNetwork traffic detected: HTTP traffic on port 65206 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65176
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65177
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65174
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65175
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65222 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65188 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65169
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65167
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65168
Source: unknownNetwork traffic detected: HTTP traffic on port 65165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65234 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65183
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65184
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 65171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65181
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65182
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65187
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65188
Source: unknownNetwork traffic detected: HTTP traffic on port 65211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65185
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65186
Source: unknownNetwork traffic detected: HTTP traffic on port 65196 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 65154 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65228 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65180
Source: unknownNetwork traffic detected: HTTP traffic on port 65160 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65200 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65178
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65179
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 65239 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65231
Source: unknownNetwork traffic detected: HTTP traffic on port 65176 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65232
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65230
Source: unknownNetwork traffic detected: HTTP traffic on port 65191 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65182 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65224
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65225
Source: unknownNetwork traffic detected: HTTP traffic on port 65236 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65222
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65223
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65228
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65229
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65226
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65227
Source: unknownNetwork traffic detected: HTTP traffic on port 65230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65240
Source: unknownNetwork traffic detected: HTTP traffic on port 65201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65159 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65235
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65236
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65233
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65234
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65239
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65237
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65238
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65202 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65170 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65229 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65192 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65224 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65218 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65164 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65235 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5740_45646177Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5740_45646177\sets.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5740_45646177\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5740_45646177\LICENSEJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5740_45646177\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5740_45646177\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping5740_45646177\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\chrome_BITS_5740_902467515Jump to behavior
Source: classification engineClassification label: sus21.win@21/5@6/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=2004,i,4377486755079237228,3302576853002933436,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://usps.com-trackcpx.top/l"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=2004,i,4377486755079237228,3302576853002933436,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected

Persistence and Installation Behavior

barindex
Source: EmailJoeBoxAI: AI detected Brand spoofing attempt in URL: URL: http://usps.com-trackcpx.top
Source: EmailJoeBoxAI: AI detected Typosquatting in URL: URL: http://usps.com-trackcpx.top
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://usps.com-trackcpx.top/l0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://usps.com-trackcpx.top/l0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
usps.com-trackcpx.top
8.221.101.134
truetrue
    unknown
    s-part-0017.t-0009.t-msedge.net
    13.107.246.45
    truefalse
      high
      www.google.com
      142.250.186.68
      truefalse
        high
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          high
          NameMaliciousAntivirus DetectionReputation
          https://usps.com-trackcpx.top/lfalse
          • Avira URL Cloud: safe
          unknown
          NameSourceMaliciousAntivirus DetectionReputation
          https://wieistmeineip.desets.json.0.drfalse
            high
            https://mercadoshops.com.cosets.json.0.drfalse
              high
              https://gliadomain.comsets.json.0.drfalse
                high
                https://poalim.xyzsets.json.0.drfalse
                  high
                  https://mercadolivre.comsets.json.0.drfalse
                    high
                    https://reshim.orgsets.json.0.drfalse
                      high
                      https://nourishingpursuits.comsets.json.0.drfalse
                        high
                        https://medonet.plsets.json.0.drfalse
                          high
                          https://unotv.comsets.json.0.drfalse
                            high
                            https://mercadoshops.com.brsets.json.0.drfalse
                              high
                              https://joyreactor.ccsets.json.0.drfalse
                                high
                                https://zdrowietvn.plsets.json.0.drfalse
                                  high
                                  https://johndeere.comsets.json.0.drfalse
                                    high
                                    https://songstats.comsets.json.0.drfalse
                                      high
                                      https://baomoi.comsets.json.0.drfalse
                                        high
                                        https://supereva.itsets.json.0.drfalse
                                          high
                                          https://elfinancierocr.comsets.json.0.drfalse
                                            high
                                            https://bolasport.comsets.json.0.drfalse
                                              high
                                              https://rws1nvtvt.comsets.json.0.drfalse
                                                high
                                                https://desimartini.comsets.json.0.drfalse
                                                  high
                                                  https://hearty.appsets.json.0.drfalse
                                                    high
                                                    https://hearty.giftsets.json.0.drfalse
                                                      high
                                                      https://mercadoshops.comsets.json.0.drfalse
                                                        high
                                                        https://heartymail.comsets.json.0.drfalse
                                                          high
                                                          https://nlc.husets.json.0.drfalse
                                                            high
                                                            https://p106.netsets.json.0.drfalse
                                                              high
                                                              https://radio2.besets.json.0.drfalse
                                                                high
                                                                https://finn.nosets.json.0.drfalse
                                                                  high
                                                                  https://hc1.comsets.json.0.drfalse
                                                                    high
                                                                    https://kompas.tvsets.json.0.drfalse
                                                                      high
                                                                      https://mystudentdashboard.comsets.json.0.drfalse
                                                                        high
                                                                        https://songshare.comsets.json.0.drfalse
                                                                          high
                                                                          https://smaker.plsets.json.0.drfalse
                                                                            high
                                                                            https://mercadopago.com.mxsets.json.0.drfalse
                                                                              high
                                                                              https://p24.husets.json.0.drfalse
                                                                                high
                                                                                https://talkdeskqaid.comsets.json.0.drfalse
                                                                                  high
                                                                                  https://24.husets.json.0.drfalse
                                                                                    high
                                                                                    https://mercadopago.com.pesets.json.0.drfalse
                                                                                      high
                                                                                      https://cardsayings.netsets.json.0.drfalse
                                                                                        high
                                                                                        https://text.comsets.json.0.drfalse
                                                                                          high
                                                                                          https://mightytext.netsets.json.0.drfalse
                                                                                            high
                                                                                            https://pudelek.plsets.json.0.drfalse
                                                                                              high
                                                                                              https://hazipatika.comsets.json.0.drfalse
                                                                                                high
                                                                                                https://joyreactor.comsets.json.0.drfalse
                                                                                                  high
                                                                                                  https://cookreactor.comsets.json.0.drfalse
                                                                                                    high
                                                                                                    https://wildixin.comsets.json.0.drfalse
                                                                                                      high
                                                                                                      https://eworkbookcloud.comsets.json.0.drfalse
                                                                                                        high
                                                                                                        https://cognitiveai.rusets.json.0.drfalse
                                                                                                          high
                                                                                                          https://nacion.comsets.json.0.drfalse
                                                                                                            high
                                                                                                            https://chennien.comsets.json.0.drfalse
                                                                                                              high
                                                                                                              https://drimer.travelsets.json.0.drfalse
                                                                                                                high
                                                                                                                https://deccoria.plsets.json.0.drfalse
                                                                                                                  high
                                                                                                                  https://mercadopago.clsets.json.0.drfalse
                                                                                                                    high
                                                                                                                    https://talkdeskstgid.comsets.json.0.drfalse
                                                                                                                      high
                                                                                                                      https://naukri.comsets.json.0.drfalse
                                                                                                                        high
                                                                                                                        https://interia.plsets.json.0.drfalse
                                                                                                                          high
                                                                                                                          https://bonvivir.comsets.json.0.drfalse
                                                                                                                            high
                                                                                                                            https://carcostadvisor.besets.json.0.drfalse
                                                                                                                              high
                                                                                                                              https://salemovetravel.comsets.json.0.drfalse
                                                                                                                                high
                                                                                                                                https://sapo.iosets.json.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://wpext.plsets.json.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://welt.desets.json.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://poalim.sitesets.json.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://drimer.iosets.json.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://infoedgeindia.comsets.json.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://blackrockadvisorelite.itsets.json.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://cognitive-ai.rusets.json.0.drfalse
                                                                                                                                                high
                                                                                                                                                https://cafemedia.comsets.json.0.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://graziadaily.co.uksets.json.0.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://thirdspace.org.ausets.json.0.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://mercadoshops.com.arsets.json.0.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://smpn106jkt.sch.idsets.json.0.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://elpais.uysets.json.0.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://landyrev.comsets.json.0.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://the42.iesets.json.0.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://commentcamarche.comsets.json.0.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://tucarro.com.vesets.json.0.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://rws3nvtvt.comsets.json.0.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://eleconomista.netsets.json.0.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://helpdesk.comsets.json.0.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://mercadolivre.com.brsets.json.0.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://clmbtech.comsets.json.0.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://standardsandpraiserepurpose.comsets.json.0.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://07c225f3.onlinesets.json.0.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://salemovefinancial.comsets.json.0.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://mercadopago.com.brsets.json.0.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://zoom.ussets.json.0.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://commentcamarche.netsets.json.0.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://etfacademy.itsets.json.0.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://mighty-app.appspot.comsets.json.0.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://hj.rssets.json.0.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://hearty.mesets.json.0.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://mercadolibre.com.gtsets.json.0.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://timesinternet.insets.json.0.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://indiatodayne.insets.json.0.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://idbs-staging.comsets.json.0.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://blackrock.comsets.json.0.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://idbs-eworkbook.comsets.json.0.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://motherandbaby.comsets.json.0.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                142.250.186.68
                                                                                                                                                                                                                www.google.comUnited States
                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                239.255.255.250
                                                                                                                                                                                                                unknownReserved
                                                                                                                                                                                                                unknownunknownfalse
                                                                                                                                                                                                                8.221.101.134
                                                                                                                                                                                                                usps.com-trackcpx.topSingapore
                                                                                                                                                                                                                45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCtrue
                                                                                                                                                                                                                IP
                                                                                                                                                                                                                192.168.2.17
                                                                                                                                                                                                                192.168.2.4
                                                                                                                                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                Analysis ID:1555387
                                                                                                                                                                                                                Start date and time:2024-11-13 20:12:30 +01:00
                                                                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                Overall analysis duration:0h 3m 6s
                                                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                Report type:full
                                                                                                                                                                                                                Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                Sample URL:http://usps.com-trackcpx.top/l
                                                                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                Number of analysed new started processes analysed:7
                                                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                                                                Technologies:
                                                                                                                                                                                                                • HCA enabled
                                                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                                                Detection:SUS
                                                                                                                                                                                                                Classification:sus21.win@21/5@6/5
                                                                                                                                                                                                                EGA Information:Failed
                                                                                                                                                                                                                HCA Information:
                                                                                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                                                                                • Number of executed functions: 0
                                                                                                                                                                                                                • Number of non-executed functions: 0
                                                                                                                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 142.250.184.206, 172.217.16.195, 64.233.166.84, 34.104.35.123, 172.202.163.200, 2.22.50.144, 2.22.50.151, 192.229.221.95, 13.85.23.206, 20.242.39.171
                                                                                                                                                                                                                • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                • VT rate limit hit for: http://usps.com-trackcpx.top/l
                                                                                                                                                                                                                No simulations
                                                                                                                                                                                                                InputOutput
                                                                                                                                                                                                                URL: Model: claude-3-5-sonnet-latest
                                                                                                                                                                                                                {
                                                                                                                                                                                                                    "typosquatting": true,
                                                                                                                                                                                                                    "unusual_query_string": false,
                                                                                                                                                                                                                    "suspicious_tld": true,
                                                                                                                                                                                                                    "ip_in_url": false,
                                                                                                                                                                                                                    "long_subdomain": false,
                                                                                                                                                                                                                    "malicious_keywords": false,
                                                                                                                                                                                                                    "encoded_characters": false,
                                                                                                                                                                                                                    "redirection": false,
                                                                                                                                                                                                                    "contains_email_address": false,
                                                                                                                                                                                                                    "known_domain": true,
                                                                                                                                                                                                                    "brand_spoofing_attempt": true,
                                                                                                                                                                                                                    "third_party_hosting": true
                                                                                                                                                                                                                }
                                                                                                                                                                                                                URL: http://usps.com-trackcpx.top
                                                                                                                                                                                                                No context
                                                                                                                                                                                                                No context
                                                                                                                                                                                                                No context
                                                                                                                                                                                                                No context
                                                                                                                                                                                                                No context
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1558
                                                                                                                                                                                                                Entropy (8bit):5.11458514637545
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:OBOCrYJ4rYJVwUCLHDy43HV713XEyMmZ3teTHn:LCrYJ4rYJVwUCHZ3Z13XtdUTH
                                                                                                                                                                                                                MD5:EE002CB9E51BB8DFA89640A406A1090A
                                                                                                                                                                                                                SHA1:49EE3AD535947D8821FFDEB67FFC9BC37D1EBBB2
                                                                                                                                                                                                                SHA-256:3DBD2C90050B652D63656481C3E5871C52261575292DB77D4EA63419F187A55B
                                                                                                                                                                                                                SHA-512:D1FDCC436B8CA8C68D4DC7077F84F803A535BF2CE31D9EB5D0C466B62D6567B2C59974995060403ED757E92245DB07E70C6BDDBF1C3519FED300CC5B9BF9177C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:// Copyright 2015 The Chromium Authors. All rights reserved..//.// Redistribution and use in source and binary forms, with or without.// modification, are permitted provided that the following conditions are.// met:.//.// * Redistributions of source code must retain the above copyright.// notice, this list of conditions and the following disclaimer..// * Redistributions in binary form must reproduce the above.// copyright notice, this list of conditions and the following disclaimer.// in the documentation and/or other materials provided with the.// distribution..// * Neither the name of Google Inc. nor the names of its.// contributors may be used to endorse or promote products derived from.// this software without specific prior written permission..//.// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.// LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.// A PARTICULAR
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1864
                                                                                                                                                                                                                Entropy (8bit):6.018989605004616
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:p/hUI1OwEU3AdIq7ak68O40E2szOxxUJ8BPFkf31U4PrHfqY3J5D:RnOwtQIq7aZ40E2sYUJAYRr/qYZ5D
                                                                                                                                                                                                                MD5:C4709C1D483C9233A3A66A7E157624EA
                                                                                                                                                                                                                SHA1:99A000EB5FE5CC1E94E3155EE075CD6E43DC7582
                                                                                                                                                                                                                SHA-256:225243DC75352D63B0B9B2F48C8AAA09D55F3FB9E385741B12A1956A941880D9
                                                                                                                                                                                                                SHA-512:B45E1FD999D1340CC5EB5A49A4CD967DC736EA3F4EC8B02227577CC3D1E903341BE3217FBB0B74765C72085AC51C63EEF6DCB169D137BBAF3CC49E21EA6468D7
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"lGxZ1-AH7F8MftKSBdZiFULmC8hZkIHy1_2XIoU81Z5mK0wHVwNV7-55CBTcuuvKjTje-AnKLDoG4S0A_Jeg4lSQK5V_Q4f6JVqp5Vj_ge86YkRZEv4m1bjKRY4N17SHobwuH8Hc_kAugFIlG1LIDHnrm1N7ZWIqo3fVlnVqgSstmvFXAhBazgs1UYRi3hPjPM6e1q1i2N1mIUbxLvG41frGo2QJ8W5J3buUjzs-0y250k-YkadKAR0
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):66
                                                                                                                                                                                                                Entropy (8bit):3.820000180714897
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:SVzHL3phUmWRDNKydvgHVz:SBHLLUmWRbCp
                                                                                                                                                                                                                MD5:BBEC7670A2519FEB0627F17D0C0B5276
                                                                                                                                                                                                                SHA1:9C30B996F1B069F86EF7C0136DFAF7E614674DEA
                                                                                                                                                                                                                SHA-256:670A6F6BBADAB2C2BE63898525FCAF72E7454739E77C04D120BC1A46B6694CAC
                                                                                                                                                                                                                SHA-512:1ED4ED6AE2A2CBE86F9E8C6C7A2672EBB2F37DBE83D2BF09D875DB435ED63BF5F5CF60CA846865166F9A498095F6D61BD51B0A092E097430439E8A5A3A14CB15
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:1.03cccbb22b17080279ea1707c9ab093c59f4f4dd09580c841cfa794cb372228d
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):85
                                                                                                                                                                                                                Entropy (8bit):4.462192586591686
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:rR6TAulhFphifFCmMARWHJqS1kULJVPY:F6VlM8aRWpqS1kSJVg
                                                                                                                                                                                                                MD5:084E339C0C9FE898102815EAC9A7CDEA
                                                                                                                                                                                                                SHA1:6ABF7EAAA407D2EAB8706361E5A2E5F776D6C644
                                                                                                                                                                                                                SHA-256:52CD62F4AC1F9E7D7C4944EE111F84A42337D16D5DE7BE296E945146D6D7DC15
                                                                                                                                                                                                                SHA-512:0B67A89F3EBFF6FEC3796F481EC2AFBAC233CF64FDC618EC6BA1C12AE125F28B27EE09E8CD0FADB8F6C8785C83929EA6F751E0DDF592DD072AB2CF439BD28534
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:{. "manifest_version": 2,. "name": "First Party Sets",. "version": "2024.11.8.0".}
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):9817
                                                                                                                                                                                                                Entropy (8bit):4.629347296880043
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:Mon4mvC4qX19s1blbw/BNKLcxbdmf56MFJtRTGXvcxN43uP+8qJl:v5C4ql7BkIVmtRTGXvcxBsl
                                                                                                                                                                                                                MD5:8C702C686B703020BC0290BAFC90D7A0
                                                                                                                                                                                                                SHA1:EB08FF7885B4C1DE3EF3D61E40697C0C71903E27
                                                                                                                                                                                                                SHA-256:97D9E39021512305820F27B9662F0351E45639124F5BD29F0466E9072A9D0C62
                                                                                                                                                                                                                SHA-512:6137D0ED10E6A27924ED3AB6A0C5F9B21EB0E16A876447DADABD88338198F31BB9D89EF8F0630F4573EA34A24FB3FD3365D7EA78A97BA10028A0758E0A550739
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:{"primary":"https://bild.de","associatedSites":["https://welt.de","https://autobild.de","https://computerbild.de","https://wieistmeineip.de"],"serviceSites":["https://www.asadcdn.com"]}.{"primary":"https://blackrock.com","associatedSites":["https://blackrockadvisorelite.it","https://cachematrix.com","https://efront.com","https://etfacademy.it","https://ishares.com"]}.{"primary":"https://cafemedia.com","associatedSites":["https://cardsayings.net","https://nourishingpursuits.com"]}.{"primary":"https://caracoltv.com","associatedSites":["https://noticiascaracol.com","https://bluradio.com","https://shock.co","https://bumbox.com","https://hjck.com"]}.{"primary":"https://carcostadvisor.com","ccTLDs":{"https://carcostadvisor.com":["https://carcostadvisor.be","https://carcostadvisor.fr"]}}.{"primary":"https://citybibleforum.org","associatedSites":["https://thirdspace.org.au"]}.{"primary":"https://cognitiveai.ru","associatedSites":["https://cognitive-ai.ru"]}.{"primary":"https://drimer.io","asso
                                                                                                                                                                                                                No static file info
                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                Nov 13, 2024 20:13:26.138859987 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                                Nov 13, 2024 20:13:29.905913115 CET4973580192.168.2.48.221.101.134
                                                                                                                                                                                                                Nov 13, 2024 20:13:29.906465054 CET4973680192.168.2.48.221.101.134
                                                                                                                                                                                                                Nov 13, 2024 20:13:29.911556005 CET80497358.221.101.134192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:13:29.911658049 CET4973580192.168.2.48.221.101.134
                                                                                                                                                                                                                Nov 13, 2024 20:13:29.911669016 CET80497368.221.101.134192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:13:29.911725044 CET4973680192.168.2.48.221.101.134
                                                                                                                                                                                                                Nov 13, 2024 20:13:29.911921978 CET4973580192.168.2.48.221.101.134
                                                                                                                                                                                                                Nov 13, 2024 20:13:29.917135954 CET80497358.221.101.134192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:13:30.563110113 CET80497358.221.101.134192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:13:30.617825985 CET4973580192.168.2.48.221.101.134
                                                                                                                                                                                                                Nov 13, 2024 20:13:31.157766104 CET49739443192.168.2.48.221.101.134
                                                                                                                                                                                                                Nov 13, 2024 20:13:31.157849073 CET443497398.221.101.134192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:13:31.157941103 CET49739443192.168.2.48.221.101.134
                                                                                                                                                                                                                Nov 13, 2024 20:13:31.158205986 CET49739443192.168.2.48.221.101.134
                                                                                                                                                                                                                Nov 13, 2024 20:13:31.158221960 CET443497398.221.101.134192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:13:31.427285910 CET49740443192.168.2.4142.250.186.68
                                                                                                                                                                                                                Nov 13, 2024 20:13:31.427341938 CET44349740142.250.186.68192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:13:31.427414894 CET49740443192.168.2.4142.250.186.68
                                                                                                                                                                                                                Nov 13, 2024 20:13:31.427831888 CET49740443192.168.2.4142.250.186.68
                                                                                                                                                                                                                Nov 13, 2024 20:13:31.427845001 CET44349740142.250.186.68192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:13:31.847510099 CET443497398.221.101.134192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:13:31.848153114 CET49739443192.168.2.48.221.101.134
                                                                                                                                                                                                                Nov 13, 2024 20:13:31.848170042 CET443497398.221.101.134192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:13:31.849172115 CET443497398.221.101.134192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:13:31.849234104 CET49739443192.168.2.48.221.101.134
                                                                                                                                                                                                                Nov 13, 2024 20:13:31.851557016 CET49739443192.168.2.48.221.101.134
                                                                                                                                                                                                                Nov 13, 2024 20:13:31.851619005 CET443497398.221.101.134192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:13:31.852050066 CET49739443192.168.2.48.221.101.134
                                                                                                                                                                                                                Nov 13, 2024 20:13:31.852057934 CET443497398.221.101.134192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:13:31.891987085 CET49739443192.168.2.48.221.101.134
                                                                                                                                                                                                                Nov 13, 2024 20:13:32.014777899 CET443497398.221.101.134192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:13:32.014869928 CET443497398.221.101.134192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:13:32.014920950 CET49739443192.168.2.48.221.101.134
                                                                                                                                                                                                                Nov 13, 2024 20:13:32.015490055 CET49739443192.168.2.48.221.101.134
                                                                                                                                                                                                                Nov 13, 2024 20:13:32.015511990 CET443497398.221.101.134192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:13:32.275763988 CET44349740142.250.186.68192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:13:32.276145935 CET49740443192.168.2.4142.250.186.68
                                                                                                                                                                                                                Nov 13, 2024 20:13:32.276175976 CET44349740142.250.186.68192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:13:32.277247906 CET44349740142.250.186.68192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:13:32.277312994 CET49740443192.168.2.4142.250.186.68
                                                                                                                                                                                                                Nov 13, 2024 20:13:32.376521111 CET49740443192.168.2.4142.250.186.68
                                                                                                                                                                                                                Nov 13, 2024 20:13:32.376733065 CET44349740142.250.186.68192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:13:32.418853045 CET49740443192.168.2.4142.250.186.68
                                                                                                                                                                                                                Nov 13, 2024 20:13:32.418908119 CET44349740142.250.186.68192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:13:32.467992067 CET49740443192.168.2.4142.250.186.68
                                                                                                                                                                                                                Nov 13, 2024 20:13:33.308892965 CET49741443192.168.2.4184.28.90.27
                                                                                                                                                                                                                Nov 13, 2024 20:13:33.308947086 CET44349741184.28.90.27192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:13:33.310453892 CET49741443192.168.2.4184.28.90.27
                                                                                                                                                                                                                Nov 13, 2024 20:13:33.316447973 CET49741443192.168.2.4184.28.90.27
                                                                                                                                                                                                                Nov 13, 2024 20:13:33.316467047 CET44349741184.28.90.27192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:13:34.154320002 CET44349741184.28.90.27192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:13:34.154400110 CET49741443192.168.2.4184.28.90.27
                                                                                                                                                                                                                Nov 13, 2024 20:13:34.163597107 CET49741443192.168.2.4184.28.90.27
                                                                                                                                                                                                                Nov 13, 2024 20:13:34.163614035 CET44349741184.28.90.27192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:13:34.163857937 CET44349741184.28.90.27192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:13:34.215877056 CET49741443192.168.2.4184.28.90.27
                                                                                                                                                                                                                Nov 13, 2024 20:13:34.452424049 CET49741443192.168.2.4184.28.90.27
                                                                                                                                                                                                                Nov 13, 2024 20:13:34.499330044 CET44349741184.28.90.27192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:13:34.695813894 CET44349741184.28.90.27192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:13:34.695888996 CET44349741184.28.90.27192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:13:34.696008921 CET49741443192.168.2.4184.28.90.27
                                                                                                                                                                                                                Nov 13, 2024 20:13:34.696191072 CET49741443192.168.2.4184.28.90.27
                                                                                                                                                                                                                Nov 13, 2024 20:13:34.696209908 CET44349741184.28.90.27192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:13:34.696234941 CET49741443192.168.2.4184.28.90.27
                                                                                                                                                                                                                Nov 13, 2024 20:13:34.696240902 CET44349741184.28.90.27192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:13:35.042968035 CET49742443192.168.2.4184.28.90.27
                                                                                                                                                                                                                Nov 13, 2024 20:13:35.043026924 CET44349742184.28.90.27192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:13:35.043225050 CET49742443192.168.2.4184.28.90.27
                                                                                                                                                                                                                Nov 13, 2024 20:13:35.051702976 CET49742443192.168.2.4184.28.90.27
                                                                                                                                                                                                                Nov 13, 2024 20:13:35.051754951 CET44349742184.28.90.27192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:13:35.906969070 CET44349742184.28.90.27192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:13:35.907063961 CET49742443192.168.2.4184.28.90.27
                                                                                                                                                                                                                Nov 13, 2024 20:13:35.908397913 CET49742443192.168.2.4184.28.90.27
                                                                                                                                                                                                                Nov 13, 2024 20:13:35.908410072 CET44349742184.28.90.27192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:13:35.908700943 CET44349742184.28.90.27192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:13:35.909936905 CET49742443192.168.2.4184.28.90.27
                                                                                                                                                                                                                Nov 13, 2024 20:13:35.951402903 CET44349742184.28.90.27192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:13:36.156071901 CET44349742184.28.90.27192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:13:36.156135082 CET44349742184.28.90.27192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:13:36.156289101 CET49742443192.168.2.4184.28.90.27
                                                                                                                                                                                                                Nov 13, 2024 20:13:36.158174038 CET49742443192.168.2.4184.28.90.27
                                                                                                                                                                                                                Nov 13, 2024 20:13:36.158229113 CET44349742184.28.90.27192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:13:36.158261061 CET49742443192.168.2.4184.28.90.27
                                                                                                                                                                                                                Nov 13, 2024 20:13:36.158277988 CET44349742184.28.90.27192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:13:42.302892923 CET44349740142.250.186.68192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:13:42.302953005 CET44349740142.250.186.68192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:13:42.302995920 CET49740443192.168.2.4142.250.186.68
                                                                                                                                                                                                                Nov 13, 2024 20:13:42.347009897 CET49740443192.168.2.4142.250.186.68
                                                                                                                                                                                                                Nov 13, 2024 20:13:42.347035885 CET44349740142.250.186.68192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:13:49.917084932 CET49749443192.168.2.48.221.101.134
                                                                                                                                                                                                                Nov 13, 2024 20:13:49.917181969 CET443497498.221.101.134192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:13:49.917273045 CET49749443192.168.2.48.221.101.134
                                                                                                                                                                                                                Nov 13, 2024 20:13:49.917632103 CET49749443192.168.2.48.221.101.134
                                                                                                                                                                                                                Nov 13, 2024 20:13:49.917643070 CET443497498.221.101.134192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:13:49.935996056 CET49750443192.168.2.48.221.101.134
                                                                                                                                                                                                                Nov 13, 2024 20:13:49.936053991 CET443497508.221.101.134192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:13:49.936131954 CET49750443192.168.2.48.221.101.134
                                                                                                                                                                                                                Nov 13, 2024 20:13:49.937122107 CET49750443192.168.2.48.221.101.134
                                                                                                                                                                                                                Nov 13, 2024 20:13:49.937166929 CET443497508.221.101.134192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:13:50.603669882 CET443497508.221.101.134192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:13:50.604017973 CET49750443192.168.2.48.221.101.134
                                                                                                                                                                                                                Nov 13, 2024 20:13:50.604048967 CET443497508.221.101.134192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:13:50.604389906 CET443497508.221.101.134192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:13:50.604728937 CET49750443192.168.2.48.221.101.134
                                                                                                                                                                                                                Nov 13, 2024 20:13:50.604779959 CET443497508.221.101.134192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:13:50.605047941 CET49750443192.168.2.48.221.101.134
                                                                                                                                                                                                                Nov 13, 2024 20:13:50.616131067 CET443497498.221.101.134192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:13:50.616398096 CET49749443192.168.2.48.221.101.134
                                                                                                                                                                                                                Nov 13, 2024 20:13:50.616441011 CET443497498.221.101.134192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:13:50.616748095 CET443497498.221.101.134192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:13:50.617182970 CET49749443192.168.2.48.221.101.134
                                                                                                                                                                                                                Nov 13, 2024 20:13:50.617257118 CET443497498.221.101.134192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:13:50.647370100 CET443497508.221.101.134192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:13:50.672344923 CET49749443192.168.2.48.221.101.134
                                                                                                                                                                                                                Nov 13, 2024 20:13:50.766556978 CET443497508.221.101.134192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:13:50.766628981 CET443497508.221.101.134192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:13:50.766753912 CET49750443192.168.2.48.221.101.134
                                                                                                                                                                                                                Nov 13, 2024 20:13:50.767330885 CET49750443192.168.2.48.221.101.134
                                                                                                                                                                                                                Nov 13, 2024 20:13:50.767371893 CET443497508.221.101.134192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:11.187098980 CET49751443192.168.2.48.221.101.134
                                                                                                                                                                                                                Nov 13, 2024 20:14:11.187182903 CET443497518.221.101.134192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:11.187269926 CET49751443192.168.2.48.221.101.134
                                                                                                                                                                                                                Nov 13, 2024 20:14:11.189193964 CET49751443192.168.2.48.221.101.134
                                                                                                                                                                                                                Nov 13, 2024 20:14:11.189228058 CET443497518.221.101.134192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:11.215022087 CET49749443192.168.2.48.221.101.134
                                                                                                                                                                                                                Nov 13, 2024 20:14:11.255331039 CET443497498.221.101.134192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:11.381539106 CET443497498.221.101.134192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:11.381613970 CET443497498.221.101.134192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:11.381853104 CET49749443192.168.2.48.221.101.134
                                                                                                                                                                                                                Nov 13, 2024 20:14:11.451519966 CET49749443192.168.2.48.221.101.134
                                                                                                                                                                                                                Nov 13, 2024 20:14:11.451598883 CET443497498.221.101.134192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:11.873502016 CET443497518.221.101.134192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:11.873925924 CET49751443192.168.2.48.221.101.134
                                                                                                                                                                                                                Nov 13, 2024 20:14:11.873996019 CET443497518.221.101.134192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:11.875201941 CET443497518.221.101.134192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:11.875772953 CET49751443192.168.2.48.221.101.134
                                                                                                                                                                                                                Nov 13, 2024 20:14:11.875962019 CET443497518.221.101.134192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:11.916368961 CET49751443192.168.2.48.221.101.134
                                                                                                                                                                                                                Nov 13, 2024 20:14:14.919143915 CET4973680192.168.2.48.221.101.134
                                                                                                                                                                                                                Nov 13, 2024 20:14:14.924190998 CET80497368.221.101.134192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:15.575253010 CET4973580192.168.2.48.221.101.134
                                                                                                                                                                                                                Nov 13, 2024 20:14:15.580471039 CET80497358.221.101.134192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:19.113141060 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:19.113250971 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:19.113342047 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:19.113677025 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:19.113712072 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:19.885593891 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:19.885693073 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:19.887192011 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:19.887222052 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:19.887577057 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:19.896120071 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:19.939332008 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:20.145435095 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:20.145495892 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:20.145539999 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:20.145581961 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:20.145631075 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:20.145665884 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:20.145714045 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:20.260447025 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:20.260518074 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:20.260559082 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:20.260598898 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:20.260628939 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:20.260652065 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:20.382803917 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:20.382880926 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:20.382939100 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:20.383038998 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:20.383084059 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:20.383109093 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:20.500000000 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:20.500068903 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:20.500113964 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:20.500174999 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:20.500219107 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:20.500483990 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:20.617887974 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:20.617965937 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:20.618021011 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:20.618092060 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:20.618129969 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:20.618155003 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:20.752147913 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:20.752221107 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:20.752263069 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:20.752306938 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:20.752326012 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:20.752351999 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:20.871860027 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:20.871939898 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:20.871979952 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:20.872056007 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:20.872096062 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:20.872121096 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:20.987163067 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:20.987237930 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:20.987286091 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:20.987381935 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:20.987443924 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:20.987443924 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:21.061286926 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:21.061355114 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:21.061412096 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:21.061492920 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:21.061532974 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:21.061558962 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:21.131622076 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:21.131705999 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:21.131717920 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:21.131732941 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:21.131763935 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:21.131777048 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:21.221193075 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:21.221265078 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:21.221339941 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:21.221378088 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:21.221398115 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:21.221455097 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:21.401351929 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:21.401420116 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:21.401473045 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:21.401551008 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:21.401592970 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:21.401688099 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:21.454998970 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:21.455071926 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:21.455192089 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:21.455203056 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:21.455203056 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:21.455240011 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:21.455269098 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:21.455418110 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:21.455640078 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:21.455693007 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:21.455715895 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:21.455729961 CET49753443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:21.455744028 CET4434975313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:21.580780029 CET49754443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:21.580821991 CET4434975413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:21.580914021 CET49754443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:21.582673073 CET49755443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:21.582751989 CET4434975513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:21.582942963 CET49755443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:21.583858967 CET49756443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:21.583897114 CET4434975613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:21.584060907 CET49754443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:21.584080935 CET4434975413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:21.584100008 CET49756443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:21.584094048 CET49757443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:21.584197998 CET4434975713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:21.584260941 CET49756443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:21.584275961 CET4434975613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:21.584287882 CET49757443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:21.584374905 CET49755443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:21.584408045 CET4434975513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:21.584842920 CET49757443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:21.584877014 CET4434975713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:21.585043907 CET49758443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:21.585052967 CET4434975813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:21.585102081 CET49758443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:21.585213900 CET49758443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:21.585226059 CET4434975813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.313241959 CET4434975513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.314034939 CET4434975413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.328566074 CET4434975613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.329129934 CET4434975713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.349539042 CET49757443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.349594116 CET4434975713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.353756905 CET49757443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.353780985 CET4434975713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.356314898 CET49755443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.356350899 CET4434975513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.356656075 CET49754443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.360306978 CET49755443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.360318899 CET4434975513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.360632896 CET49754443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.360645056 CET4434975413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.360981941 CET49754443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.360989094 CET4434975413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.383908033 CET49756443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.390944004 CET4434975813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.410300970 CET49756443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.410325050 CET4434975613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.411683083 CET49756443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.411703110 CET4434975613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.414544106 CET49758443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.414562941 CET4434975813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.415628910 CET49758443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.415642977 CET4434975813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.480297089 CET4434975713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.480323076 CET4434975713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.480374098 CET4434975713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.480385065 CET49757443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.480422020 CET49757443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.481333017 CET49757443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.481354952 CET4434975713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.481383085 CET49757443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.481389999 CET4434975713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.486169100 CET4434975513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.486211061 CET4434975513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.486268997 CET49755443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.486274004 CET4434975513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.486319065 CET49755443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.487036943 CET49755443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.487056017 CET4434975513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.491446972 CET49759443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.491481066 CET4434975913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.491552114 CET49759443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.494595051 CET49760443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.494642973 CET4434976013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.494801044 CET49760443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.495306969 CET49759443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.495326042 CET4434975913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.495589972 CET49760443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.495619059 CET4434976013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.500211954 CET4434975413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.500242949 CET4434975413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.500298023 CET49754443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.500302076 CET4434975413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.500340939 CET49754443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.500803947 CET49754443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.500822067 CET4434975413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.500832081 CET49754443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.500838041 CET4434975413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.508614063 CET49761443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.508650064 CET4434976113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.508749008 CET49761443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.509583950 CET49761443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.509594917 CET4434976113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.547075033 CET4434975613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.547147036 CET4434975613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.547205925 CET49756443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.556324959 CET49756443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.556353092 CET4434975613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.556368113 CET49756443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.556374073 CET4434975613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.561007977 CET49762443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.561049938 CET4434976213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.561115026 CET49762443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.561865091 CET4434975813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.562191963 CET4434975813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.562253952 CET49758443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.562398911 CET49762443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.562427044 CET4434976213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.562681913 CET49758443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.562694073 CET4434975813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.562702894 CET49758443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.562707901 CET4434975813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.566701889 CET49763443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.566795111 CET4434976313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.566875935 CET49763443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.567368031 CET49763443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:22.567401886 CET4434976313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.243686914 CET4434975913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.244206905 CET49759443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.244275093 CET4434975913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.244473934 CET4434976013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.244751930 CET49759443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.244766951 CET4434975913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.244780064 CET49760443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.244812965 CET4434976013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.245152950 CET49760443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.245157957 CET4434976013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.254671097 CET4434976113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.254975080 CET49761443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.254996061 CET4434976113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.255342960 CET49761443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.255348921 CET4434976113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.309649944 CET4434976313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.310070992 CET49763443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.310132980 CET4434976313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.310512066 CET49763443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.310529947 CET4434976313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.375716925 CET4434976013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.375761986 CET4434976013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.375940084 CET49760443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.376059055 CET49760443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.376077890 CET4434976013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.376091003 CET49760443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.376097918 CET4434976013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.378751040 CET49764443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.378787994 CET4434976413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.378869057 CET49764443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.379061937 CET49764443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.379070997 CET4434976413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.389981031 CET4434976113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.390041113 CET4434976113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.390116930 CET49761443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.392127037 CET49761443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.392152071 CET4434976113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.392167091 CET49761443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.392174959 CET4434976113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.395817995 CET49765443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.395855904 CET4434976513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.395930052 CET49765443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.396219969 CET49765443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.396230936 CET4434976513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.441977024 CET4434976313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.442195892 CET4434976313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.442266941 CET49763443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.442352057 CET49763443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.442352057 CET49763443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.442395926 CET4434976313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.442424059 CET4434976313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.445856094 CET49766443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.445889950 CET4434976613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.445955992 CET49766443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.446156025 CET49766443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.446166992 CET4434976613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.528737068 CET4434975913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.529093027 CET4434975913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.529180050 CET49759443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.529267073 CET49759443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.529267073 CET49759443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.529311895 CET4434975913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.529341936 CET4434975913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.533248901 CET49767443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.533345938 CET4434976713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.534307003 CET49767443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.534600019 CET49767443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.534629107 CET4434976713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.547188044 CET4434976213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.547662973 CET49762443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.547734976 CET4434976213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.548649073 CET49762443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.548665047 CET4434976213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.678049088 CET4434976213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.678220034 CET4434976213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.678298950 CET49762443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.678689957 CET49762443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.678734064 CET4434976213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.678771019 CET49762443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.678788900 CET4434976213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.683660030 CET49768443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.683697939 CET4434976813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.683794022 CET49768443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.684372902 CET49768443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:23.684391022 CET4434976813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:24.124105930 CET4434976413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:24.125992060 CET49764443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:24.126022100 CET4434976413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:24.127005100 CET49764443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:24.127017021 CET4434976413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:24.141381025 CET4434976513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:24.157500982 CET49765443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:24.157545090 CET4434976513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:24.158438921 CET49765443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:24.158459902 CET4434976513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:24.190728903 CET4434976613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:24.191298962 CET49766443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:24.191323996 CET4434976613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:24.192467928 CET49766443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:24.192472935 CET4434976613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:24.255358934 CET4434976413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:24.255709887 CET4434976413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:24.255779028 CET49764443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:24.256011963 CET49764443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:24.256026983 CET4434976413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:24.256059885 CET49764443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:24.256063938 CET4434976413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:24.260523081 CET4434976713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:24.261409044 CET49769443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:24.261508942 CET4434976913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:24.261559010 CET49767443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:24.261583090 CET4434976713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:24.261616945 CET49769443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:24.262671947 CET49767443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:24.262682915 CET4434976713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:24.263402939 CET49769443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:24.263438940 CET4434976913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:24.286236048 CET4434976513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:24.286314964 CET4434976513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:24.286468029 CET49765443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:24.286818027 CET49765443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:24.286858082 CET4434976513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:24.286885023 CET49765443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:24.286901951 CET4434976513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:24.290869951 CET49770443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:24.290916920 CET4434977013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:24.291014910 CET49770443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:24.291462898 CET49770443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:24.291476011 CET4434977013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:24.324771881 CET4434976613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:24.325293064 CET4434976613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:24.325536013 CET49766443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:24.325752020 CET49766443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:24.325759888 CET4434976613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:24.325767994 CET49766443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:24.325771093 CET4434976613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:24.331221104 CET49771443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:24.331264019 CET4434977113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:24.331480026 CET49771443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:24.331599951 CET49771443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:24.331630945 CET4434977113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:24.390460968 CET4434976713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:24.390619993 CET4434976713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:24.390690088 CET49767443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:24.390856028 CET49767443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:24.390892982 CET4434976713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:24.390918970 CET49767443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:24.390932083 CET4434976713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:24.393667936 CET49772443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:24.393708944 CET4434977213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:24.393779039 CET49772443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:24.393971920 CET49772443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:24.393978119 CET4434977213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.000406981 CET4434976913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.000879049 CET49769443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.000919104 CET4434976913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.001300097 CET49769443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.001307011 CET4434976913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.046801090 CET4434976813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.047291994 CET49768443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.047313929 CET4434976813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.047887087 CET49768443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.047894001 CET4434976813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.138449907 CET4434977213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.139571905 CET49772443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.139600992 CET4434977213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.143820047 CET49772443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.143835068 CET4434977213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.183285952 CET4434976813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.183393955 CET4434976813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.183442116 CET49768443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.183590889 CET49768443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.183615923 CET4434976813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.183628082 CET49768443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.183634996 CET4434976813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.186312914 CET49773443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.186364889 CET4434977313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.186419010 CET49773443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.186602116 CET49773443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.186615944 CET4434977313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.270178080 CET4434977213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.270417929 CET4434977213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.270483971 CET49772443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.270560980 CET49772443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.270581961 CET4434977213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.270596027 CET49772443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.270601988 CET4434977213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.273464918 CET49774443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.273492098 CET4434977413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.273545027 CET49774443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.273693085 CET49774443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.273701906 CET4434977413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.280972958 CET4434976913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.281161070 CET4434976913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.281282902 CET49769443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.281326056 CET49769443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.281326056 CET49769443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.281348944 CET4434976913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.281363010 CET4434976913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.283518076 CET49775443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.283552885 CET4434977513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.283607006 CET49775443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.283770084 CET49775443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.283782005 CET4434977513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.427123070 CET4434977113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.427736044 CET49771443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.427771091 CET4434977113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.428147078 CET49771443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.428157091 CET4434977113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.452869892 CET4434977013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.453762054 CET49770443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.453778982 CET4434977013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.454389095 CET49770443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.454396009 CET4434977013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.575496912 CET4434977113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.575591087 CET4434977113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.575653076 CET49771443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.575819016 CET49771443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.575845957 CET4434977113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.575862885 CET49771443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.575871944 CET4434977113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.578939915 CET49776443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.578979015 CET4434977613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.579036951 CET49776443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.579260111 CET49776443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.579276085 CET4434977613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.591293097 CET4434977013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.591423035 CET4434977013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.591470957 CET49770443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.591602087 CET49770443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.591619015 CET4434977013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.591631889 CET49770443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.591636896 CET4434977013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.594098091 CET49777443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.594130993 CET4434977713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.594347954 CET49777443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.594541073 CET49777443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.594553947 CET4434977713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.924555063 CET4434977313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.925754070 CET49773443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.925754070 CET49773443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.925801992 CET4434977313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:25.925820112 CET4434977313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.036990881 CET4434977513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.037010908 CET4434977413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.037657022 CET49774443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.037678957 CET4434977413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.037789106 CET49775443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.037873983 CET4434977513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.038286924 CET49774443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.038292885 CET4434977413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.038301945 CET49775443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.038317919 CET4434977513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.059926033 CET4434977313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.060327053 CET4434977313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.060740948 CET49773443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.060741901 CET49773443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.060839891 CET49773443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.060880899 CET4434977313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.063536882 CET49778443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.063592911 CET4434977813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.063766003 CET49778443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.063939095 CET49778443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.063954115 CET4434977813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.168494940 CET4434977413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.168668985 CET4434977413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.168951035 CET49774443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.169018030 CET49774443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.169018030 CET49774443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.169038057 CET4434977413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.169049025 CET4434977413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.170294046 CET4434977513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.170360088 CET4434977513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.170490980 CET49775443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.175131083 CET49775443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.175172091 CET4434977513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.175271034 CET49775443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.175288916 CET4434977513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.182086945 CET49779443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.182147980 CET4434977913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.182194948 CET49780443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.182224035 CET49779443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.182244062 CET4434978013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.182400942 CET49780443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.182538033 CET49780443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.182569027 CET4434978013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.182657003 CET49779443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.182671070 CET4434977913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.325803995 CET4434977613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.327016115 CET49776443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.327017069 CET49776443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.327065945 CET4434977613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.327085018 CET4434977613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.460410118 CET4434977613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.460977077 CET4434977613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.461095095 CET49776443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.461155891 CET49776443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.461155891 CET49776443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.461183071 CET4434977613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.461196899 CET4434977613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.464832067 CET49781443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.464884043 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.465311050 CET49781443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.465311050 CET49781443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.465347052 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.770860910 CET4434977713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.771392107 CET49777443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.771439075 CET4434977713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.771984100 CET49777443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.771996021 CET4434977713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.815138102 CET4434977813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.815774918 CET49778443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.815814018 CET4434977813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.816433907 CET49778443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.816447020 CET4434977813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.911201000 CET4434977713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.911678076 CET4434977713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.911777020 CET49777443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.911777020 CET49777443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.911808968 CET49777443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.911832094 CET4434977713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.914680958 CET49782443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.914793968 CET4434978213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.914877892 CET49782443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.915041924 CET49782443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.915081978 CET4434978213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.926903009 CET4434977913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.927896976 CET49779443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.927911997 CET4434977913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.928129911 CET49779443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.928134918 CET4434977913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.947446108 CET4434977813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.947616100 CET4434977813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.947681904 CET49778443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.947774887 CET49778443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.947803020 CET4434977813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.947823048 CET49778443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.947830915 CET4434977813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.950690031 CET49783443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.950738907 CET4434978313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.950814009 CET49783443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.950943947 CET49783443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.950956106 CET4434978313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.952553034 CET4434978013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.952960014 CET49780443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.953011036 CET4434978013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.953550100 CET49780443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:26.953563929 CET4434978013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.083334923 CET4434977913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.083411932 CET4434977913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.083524942 CET49779443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.083668947 CET49779443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.083698988 CET4434977913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.083710909 CET49779443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.083719015 CET4434977913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.087019920 CET49784443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.087121010 CET4434978413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.087217093 CET49784443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.087440014 CET49784443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.087479115 CET4434978413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.545567036 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.546607018 CET49781443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.546648979 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.547403097 CET49781443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.547414064 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.552691936 CET4434978013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.553231001 CET4434978013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.553411961 CET49780443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.553977966 CET49780443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.554023027 CET4434978013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.554064035 CET49780443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.554081917 CET4434978013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.557189941 CET49786443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.557287931 CET4434978613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.557370901 CET49786443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.557533026 CET49786443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.557568073 CET4434978613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.667572975 CET4434978213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.668056965 CET49782443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.668127060 CET4434978213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.668648005 CET49782443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.668675900 CET4434978213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.678633928 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.678750038 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.678795099 CET49781443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.678956985 CET49781443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.678978920 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.678989887 CET49781443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.678997040 CET4434978113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.682048082 CET49787443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.682143927 CET4434978713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.682223082 CET49787443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.682370901 CET49787443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.682399035 CET4434978713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.765988111 CET4434978313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.766588926 CET49783443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.766618013 CET4434978313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.767182112 CET49783443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.767188072 CET4434978313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.802997112 CET4434978213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.803155899 CET4434978213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.803390026 CET49782443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.803390980 CET49782443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.803390980 CET49782443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.806118965 CET49788443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.806175947 CET4434978813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.806266069 CET49788443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.806428909 CET49788443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.806452036 CET4434978813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.894994974 CET4434978313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.895205021 CET4434978313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.895267963 CET49783443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.895365953 CET49783443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.895385981 CET4434978313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.895395994 CET49783443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.895401955 CET4434978313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.898504972 CET49789443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.898549080 CET4434978913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.898616076 CET49789443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.898823977 CET49789443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.898828983 CET4434978913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.900274992 CET4434978413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.900726080 CET49784443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.900789022 CET4434978413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.901303053 CET49784443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.901316881 CET4434978413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.098964930 CET4434978413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.099039078 CET4434978413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.099162102 CET49784443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.099709034 CET49784443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.099709034 CET49784443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.099760056 CET4434978413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.099790096 CET4434978413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.105797052 CET49790443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.105896950 CET4434979013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.106023073 CET49790443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.106359959 CET49790443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.106399059 CET4434979013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.106806040 CET49782443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.106873989 CET4434978213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.288666010 CET4434978613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.289427042 CET49786443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.289494038 CET4434978613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.290498018 CET49786443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.290513039 CET4434978613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.417206049 CET4434978713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.418036938 CET49787443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.418132067 CET4434978713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.418246031 CET4434978613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.418303967 CET4434978613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.418358088 CET49786443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.419143915 CET49787443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.419162035 CET4434978713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.419728994 CET49786443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.419728994 CET49786443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.419783115 CET4434978613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.419819117 CET4434978613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.424537897 CET49791443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.424580097 CET4434979113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.424679041 CET49791443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.425065041 CET49791443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.425081968 CET4434979113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.552002907 CET4434978713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.552185059 CET4434978713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.552253962 CET49787443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.557893991 CET4434978813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.566392899 CET49787443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.566392899 CET49787443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.566451073 CET4434978713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.566534996 CET4434978713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.568383932 CET49788443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.568416119 CET4434978813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.569516897 CET49788443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.569523096 CET4434978813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.573457956 CET49792443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.573560953 CET4434979213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.573682070 CET49792443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.574033022 CET49792443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.574069023 CET4434979213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.683491945 CET4434978913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.684989929 CET49789443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.685014009 CET4434978913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.686968088 CET49789443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.686973095 CET4434978913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.697257042 CET4434978813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.697426081 CET4434978813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.697493076 CET49788443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.697953939 CET49788443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.697968960 CET4434978813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.697984934 CET49788443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.697989941 CET4434978813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.703228951 CET49793443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.703330994 CET4434979313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.703402996 CET49793443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.704514980 CET49793443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.704554081 CET4434979313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.826601028 CET4434978913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.826749086 CET4434978913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.826807022 CET49789443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.827217102 CET49789443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.827238083 CET4434978913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.827250957 CET49789443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.827256918 CET4434978913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.832659006 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.832765102 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.832843065 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.833061934 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.833100080 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.890659094 CET4434979013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.896801949 CET49790443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.896867990 CET4434979013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.897790909 CET49790443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:28.897804976 CET4434979013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.025192976 CET4434979013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.025485992 CET4434979013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.025547981 CET49790443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.025600910 CET49790443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.025628090 CET4434979013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.025639057 CET49790443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.025645971 CET4434979013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.028333902 CET49795443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.028399944 CET4434979513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.028481960 CET49795443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.028599024 CET49795443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.028634071 CET4434979513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.308887005 CET4434979213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.309412003 CET49792443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.309451103 CET4434979213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.310133934 CET49792443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.310142994 CET4434979213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.317509890 CET4434979113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.317989111 CET49791443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.318011045 CET4434979113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.318387985 CET49791443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.318393946 CET4434979113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.440933943 CET4434979213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.441113949 CET4434979213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.441395998 CET49792443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.446429968 CET49792443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.446476936 CET4434979213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.446515083 CET49792443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.446532965 CET4434979213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.452009916 CET4434979113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.452224016 CET4434979113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.452280998 CET49791443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.493441105 CET49791443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.493441105 CET49791443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.493459940 CET4434979113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.493469000 CET4434979113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.542798042 CET49796443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.542901993 CET4434979613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.543066025 CET49796443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.544074059 CET49797443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.544101000 CET4434979713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.544220924 CET49797443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.545141935 CET49796443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.545181036 CET4434979613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.570313931 CET49797443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.570342064 CET4434979713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.578880072 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.583988905 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.584022999 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.585408926 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.585418940 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.646239042 CET6515253192.168.2.41.1.1.1
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.651109934 CET53651521.1.1.1192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.651187897 CET6515253192.168.2.41.1.1.1
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.651324987 CET6515253192.168.2.41.1.1.1
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.657138109 CET53651521.1.1.1192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.713716984 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.713892937 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.713963985 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.714310884 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.714354992 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.714401007 CET49794443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.714418888 CET4434979413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.719191074 CET65153443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.719228983 CET4436515313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.719296932 CET65153443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.719520092 CET65153443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.719537973 CET4436515313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.796900034 CET4434979513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.797554970 CET49795443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.797641039 CET4434979513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.798327923 CET49795443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.798342943 CET4434979513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.934254885 CET4434979513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.934611082 CET4434979513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.934796095 CET49795443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.958664894 CET49795443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.958755016 CET4434979513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.958796978 CET49795443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.958817959 CET4434979513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.965169907 CET65154443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.965219975 CET4436515413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.965287924 CET65154443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.965796947 CET65154443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.965810061 CET4436515413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.210055113 CET4434979313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.210822105 CET49793443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.210859060 CET4434979313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.211478949 CET49793443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.211484909 CET4434979313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.253542900 CET53651521.1.1.1192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.254498005 CET6515253192.168.2.41.1.1.1
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.263077021 CET53651521.1.1.1192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.263149977 CET6515253192.168.2.41.1.1.1
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.274243116 CET4434979613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.285578012 CET49796443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.285645008 CET4434979613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.286349058 CET49796443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.286369085 CET4434979613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.288976908 CET4973680192.168.2.48.221.101.134
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.298567057 CET80497368.221.101.134192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.298665047 CET4973680192.168.2.48.221.101.134
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.307193041 CET4434979713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.308039904 CET49797443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.308070898 CET4434979713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.308579922 CET49797443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.308585882 CET4434979713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.339018106 CET4434979313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.339448929 CET4434979313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.339540958 CET49793443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.339656115 CET49793443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.339656115 CET49793443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.339706898 CET4434979313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.339737892 CET4434979313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.343560934 CET65156443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.343614101 CET4436515613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.343825102 CET65156443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.343957901 CET65156443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.343970060 CET4436515613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.416914940 CET4434979613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.416985989 CET4434979613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.417179108 CET49796443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.417233944 CET49796443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.417234898 CET49796443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.417262077 CET4434979613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.417278051 CET4434979613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.419744015 CET65157443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.419795990 CET4436515713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.419943094 CET65157443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.420075893 CET65157443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.420090914 CET4436515713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.435379982 CET4434979713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.435533047 CET4434979713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.435631990 CET49797443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.435662985 CET49797443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.435676098 CET4434979713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.435686111 CET49797443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.435692072 CET4434979713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.437861919 CET65158443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.437896013 CET4436515813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.437971115 CET65158443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.438111067 CET65158443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.438123941 CET4436515813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.481992006 CET4436515313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.482546091 CET65153443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.482569933 CET4436515313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.483238935 CET65153443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.483247042 CET4436515313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.620256901 CET4436515313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.620542049 CET4436515313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.620609999 CET65153443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.620807886 CET65153443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.620832920 CET4436515313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.620917082 CET65153443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.620924950 CET4436515313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.625605106 CET65159443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.625653028 CET4436515913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.625721931 CET65159443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.626044989 CET65159443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.626055956 CET4436515913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.715611935 CET4436515413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.716171026 CET65154443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.716208935 CET4436515413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.717237949 CET65154443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.717242956 CET4436515413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.876684904 CET4436515413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.877060890 CET4436515413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.877136946 CET65154443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.877425909 CET65154443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.877444983 CET4436515413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.883970022 CET65160443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.884042978 CET4436516013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.884115934 CET65160443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.884666920 CET65160443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:30.884697914 CET4436516013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:31.111762047 CET4436515613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:31.112648010 CET65156443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:31.112730980 CET4436515613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:31.113843918 CET65156443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:31.113859892 CET4436515613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:31.176641941 CET4436515813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:31.177537918 CET65158443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:31.177607059 CET4436515813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:31.178719997 CET65158443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:31.178741932 CET4436515813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:31.179855108 CET4436515713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:31.180321932 CET65157443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:31.180346012 CET4436515713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:31.181305885 CET65157443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:31.181313038 CET4436515713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:31.262650967 CET4436515613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:31.263348103 CET4436515613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:31.263492107 CET65156443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:31.263583899 CET65156443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:31.263583899 CET65156443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:31.263632059 CET4436515613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:31.263665915 CET4436515613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:31.269289970 CET65161443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:31.269414902 CET4436516113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:31.269496918 CET65161443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:31.269706964 CET65161443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:31.269742966 CET4436516113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:31.306128979 CET4436515813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:31.306294918 CET4436515813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:31.306348085 CET65158443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:31.306572914 CET65158443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:31.306572914 CET65158443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:31.306611061 CET4436515813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:31.306638002 CET4436515813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:31.314359903 CET4436515713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:31.314414024 CET4436515713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:31.314460993 CET65157443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:31.332056999 CET65157443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:31.332093000 CET4436515713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:31.332107067 CET65157443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:31.332113981 CET4436515713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:31.336015940 CET65162443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:31.336116076 CET4436516213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:31.336209059 CET65162443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:31.339814901 CET65163443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:31.339865923 CET4436516313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:31.339925051 CET65163443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:31.340195894 CET65162443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:31.340233088 CET4436516213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:31.340384007 CET65163443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:31.340410948 CET4436516313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:31.378290892 CET4436515913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:31.378863096 CET65159443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:31.378874063 CET4436515913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:31.379733086 CET65159443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:31.379738092 CET4436515913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:31.468365908 CET65164443192.168.2.4142.250.186.68
                                                                                                                                                                                                                Nov 13, 2024 20:14:31.468470097 CET44365164142.250.186.68192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:31.468568087 CET65164443192.168.2.4142.250.186.68
                                                                                                                                                                                                                Nov 13, 2024 20:14:31.468913078 CET65164443192.168.2.4142.250.186.68
                                                                                                                                                                                                                Nov 13, 2024 20:14:31.468950033 CET44365164142.250.186.68192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:31.497169018 CET4972480192.168.2.493.184.221.240
                                                                                                                                                                                                                Nov 13, 2024 20:14:31.502549887 CET804972493.184.221.240192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:31.502615929 CET4972480192.168.2.493.184.221.240
                                                                                                                                                                                                                Nov 13, 2024 20:14:31.511584044 CET4436515913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:31.511714935 CET4436515913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:31.511774063 CET65159443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:31.512171030 CET65159443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:31.512204885 CET4436515913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:31.512218952 CET65159443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:31.512228012 CET4436515913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:31.518456936 CET65165443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:31.518491030 CET4436516513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:31.518549919 CET65165443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:31.518973112 CET65165443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:31.518985987 CET4436516513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.023454905 CET4436516113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.024123907 CET65161443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.024147987 CET4436516113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.024832010 CET65161443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.024836063 CET4436516113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.079715014 CET4436516213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.080146074 CET4436516313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.080302000 CET65162443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.080368042 CET4436516213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.080607891 CET65163443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.080624104 CET4436516313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.081022024 CET65162443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.081037998 CET4436516213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.081232071 CET65163443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.081235886 CET4436516313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.155723095 CET4436516113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.155893087 CET4436516113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.155956984 CET65161443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.156488895 CET65161443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.156513929 CET4436516113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.156527042 CET65161443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.156533003 CET4436516113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.166064024 CET65166443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.166121006 CET4436516613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.166285992 CET65166443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.166558981 CET65166443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.166579008 CET4436516613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.210669994 CET4436516213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.210869074 CET4436516213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.210952044 CET65162443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.211031914 CET4436516313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.211136103 CET65162443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.211180925 CET4436516213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.211203098 CET4436516313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.211263895 CET65163443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.215528965 CET65163443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.215544939 CET4436516313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.215553999 CET65163443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.215559006 CET4436516313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.222424030 CET65167443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.222453117 CET4436516713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.222526073 CET65167443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.225094080 CET65168443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.225120068 CET4436516813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.225228071 CET65168443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.225982904 CET65167443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.225996971 CET4436516713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.226274967 CET65168443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.226288080 CET4436516813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.266110897 CET4436516513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.271821022 CET65165443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.271831989 CET4436516513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.273447037 CET65165443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.273452997 CET4436516513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.331626892 CET44365164142.250.186.68192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.331963062 CET65164443192.168.2.4142.250.186.68
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.332007885 CET44365164142.250.186.68192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.332520962 CET44365164142.250.186.68192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.332995892 CET65164443192.168.2.4142.250.186.68
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.333093882 CET44365164142.250.186.68192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.387480021 CET65164443192.168.2.4142.250.186.68
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.402827978 CET4436516513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.402970076 CET4436516513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.403111935 CET65165443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.403326035 CET65165443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.403341055 CET4436516513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.403371096 CET65165443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.403374910 CET4436516513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.406837940 CET65169443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.406938076 CET4436516913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.407048941 CET65169443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.407377958 CET65169443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.407417059 CET4436516913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.766897917 CET4436516013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.767486095 CET65160443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.767535925 CET4436516013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.768079996 CET65160443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.768088102 CET4436516013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.897558928 CET4436516013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.897648096 CET4436516013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.897906065 CET65160443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.898101091 CET65160443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.898123980 CET4436516013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.898139000 CET65160443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.898147106 CET4436516013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.901940107 CET65170443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.901997089 CET4436517013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.902302980 CET65170443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.902539968 CET65170443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.902575970 CET4436517013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.909996033 CET4436516613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.910561085 CET65166443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.910625935 CET4436516613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.911317110 CET65166443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.911333084 CET4436516613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.967813015 CET4436516713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.968368053 CET65167443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.968375921 CET4436516713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.968961000 CET65167443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.968964100 CET4436516713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.980175972 CET4436516813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.980635881 CET65168443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.980648041 CET4436516813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.981285095 CET65168443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:32.981290102 CET4436516813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.043201923 CET4436516613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.043922901 CET4436516613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.044132948 CET65166443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.044190884 CET65166443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.044215918 CET4436516613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.044234037 CET65166443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.044243097 CET4436516613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.047513962 CET65171443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.047566891 CET4436517113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.047667027 CET65171443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.047910929 CET65171443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.047930956 CET4436517113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.097363949 CET4436516713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.097425938 CET4436516713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.097609043 CET65167443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.097645044 CET65167443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.097662926 CET4436516713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.097681046 CET65167443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.097686052 CET4436516713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.100882053 CET65172443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.100900888 CET4436517213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.100975990 CET65172443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.101136923 CET65172443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.101146936 CET4436517213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.118674040 CET4436516813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.118834972 CET4436516813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.119035959 CET65168443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.119072914 CET65168443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.119097948 CET4436516813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.119119883 CET65168443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.119126081 CET4436516813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.122419119 CET65173443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.122502089 CET4436517313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.122592926 CET65173443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.122838020 CET65173443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.122874975 CET4436517313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.143507957 CET4436516913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.144017935 CET65169443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.144083023 CET4436516913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.144654989 CET65169443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.144670963 CET4436516913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.273783922 CET4436516913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.274504900 CET4436516913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.274595022 CET65169443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.274689913 CET65169443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.274691105 CET65169443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.274739027 CET4436516913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.274769068 CET4436516913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.277934074 CET65174443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.277961969 CET4436517413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.278021097 CET65174443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.278229952 CET65174443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.278243065 CET4436517413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.637130976 CET4436517013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.637675047 CET65170443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.637700081 CET4436517013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.638251066 CET65170443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.638256073 CET4436517013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.768888950 CET4436517013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.768954992 CET4436517013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.769184113 CET65170443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.769268990 CET65170443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.769268990 CET65170443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.769315958 CET4436517013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.769346952 CET4436517013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.771789074 CET65175443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.771877050 CET4436517513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.772057056 CET65175443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.772277117 CET65175443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.772313118 CET4436517513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.841897964 CET4436517213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.842910051 CET65172443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.842910051 CET65172443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.842922926 CET4436517213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.842936039 CET4436517213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.889002085 CET4436517113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.889570951 CET65171443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.889594078 CET4436517113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.890043974 CET65171443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.890049934 CET4436517113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.890440941 CET4436517313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.891345978 CET65173443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.891427994 CET4436517313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.891763926 CET65173443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.891779900 CET4436517313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.995563984 CET4436517213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.995635033 CET4436517213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.995873928 CET65172443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.995873928 CET65172443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.995903015 CET65172443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.995920897 CET4436517213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.998588085 CET65176443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.998631954 CET4436517613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.998785019 CET65176443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.999037027 CET65176443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:33.999053001 CET4436517613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.019789934 CET4436517313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.020334005 CET4436517313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.020486116 CET65173443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.020486116 CET65173443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.020621061 CET65173443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.020641088 CET4436517313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.023194075 CET65177443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.023231030 CET4436517713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.023394108 CET65177443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.023549080 CET65177443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.023560047 CET4436517713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.029145002 CET4436517413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.029726982 CET65174443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.029745102 CET4436517413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.031008005 CET65174443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.031018019 CET4436517413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.059515953 CET4436517113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.059600115 CET4436517113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.059784889 CET65171443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.059909105 CET65171443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.059931040 CET4436517113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.059957027 CET65171443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.059963942 CET4436517113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.062611103 CET65178443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.062657118 CET4436517813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.064049006 CET65178443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.064182997 CET65178443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.064192057 CET4436517813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.181844950 CET4436517413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.181982040 CET4436517413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.182195902 CET65174443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.182195902 CET65174443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.182351112 CET65174443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.182373047 CET4436517413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.185338974 CET65179443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.185385942 CET4436517913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.185879946 CET65179443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.185879946 CET65179443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.185919046 CET4436517913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.527678967 CET4436517513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.528796911 CET65175443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.528839111 CET4436517513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.529006004 CET65175443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.529014111 CET4436517513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.662621021 CET4436517513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.663259983 CET4436517513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.663336039 CET65175443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.663558960 CET65175443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.663583994 CET4436517513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.663610935 CET65175443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.663619041 CET4436517513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.667309046 CET65180443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.667361975 CET4436518013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.668030024 CET65180443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.671911001 CET65180443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.671928883 CET4436518013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.760523081 CET4436517613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.761015892 CET65176443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.761035919 CET4436517613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.761601925 CET65176443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.761611938 CET4436517613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.777446032 CET4436517713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.777894974 CET65177443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.777923107 CET4436517713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.778362036 CET65177443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.778367996 CET4436517713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.818804979 CET4436517813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.819331884 CET65178443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.819343090 CET4436517813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.819909096 CET65178443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.819914103 CET4436517813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.894295931 CET4436517613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.894439936 CET4436517613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.894583941 CET65176443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.894690037 CET65176443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.894690037 CET65176443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.894704103 CET4436517613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.894712925 CET4436517613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.897623062 CET65181443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.897689104 CET4436518113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.897787094 CET65181443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.897928953 CET65181443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.897954941 CET4436518113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.907682896 CET4436517713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.907911062 CET4436517713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.907993078 CET65177443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.908082008 CET65177443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.908082008 CET65177443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.908124924 CET4436517713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.908150911 CET4436517713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.910375118 CET65182443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.910410881 CET4436518213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.910476923 CET65182443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.910597086 CET65182443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.910608053 CET4436518213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.945998907 CET4436517913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.946738005 CET65179443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.946763039 CET4436517913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.947221041 CET65179443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.947232962 CET4436517913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.950473070 CET4436517813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.950632095 CET4436517813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.950716019 CET65178443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.950779915 CET65178443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.950795889 CET4436517813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.950805902 CET65178443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.950812101 CET4436517813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.953340054 CET65183443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.953397989 CET4436518313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.953644991 CET65183443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.953644991 CET65183443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:34.953690052 CET4436518313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.080091953 CET4436517913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.080198050 CET4436517913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.083396912 CET65179443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.083475113 CET65179443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.083492041 CET4436517913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.083518028 CET65179443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.083523989 CET4436517913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.086376905 CET65184443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.086426020 CET4436518413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.086735010 CET65184443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.086972952 CET65184443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.086982965 CET4436518413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.405471087 CET4436518013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.409389973 CET65180443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.409413099 CET4436518013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.409981966 CET65180443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.409987926 CET4436518013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.596683979 CET80497358.221.101.134192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.596841097 CET4973580192.168.2.48.221.101.134
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.644129992 CET4436518113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.645016909 CET65181443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.645066023 CET4436518113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.645798922 CET65181443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.645807028 CET4436518113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.648781061 CET4436518213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.649694920 CET65182443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.649712086 CET4436518213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.650443077 CET65182443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.650450945 CET4436518213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.703568935 CET4436518313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.704091072 CET65183443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.704130888 CET4436518313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.704823017 CET65183443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.704833984 CET4436518313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.769284964 CET4436518013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.769471884 CET4436518013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.769524097 CET65180443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.769932985 CET65180443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.769953012 CET4436518013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.774189949 CET65185443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.774254084 CET4436518513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.774333954 CET65185443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.774525881 CET65185443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.774558067 CET4436518513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.781050920 CET4436518113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.781332970 CET4436518113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.781408072 CET65181443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.793737888 CET65181443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.793811083 CET4436518113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.793852091 CET65181443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.793870926 CET4436518113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.804594994 CET65186443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.804645061 CET4436518613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.804703951 CET65186443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.804975033 CET65186443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.804989100 CET4436518613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.820393085 CET4436518213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.820564032 CET4436518213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.820635080 CET65182443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.820748091 CET65182443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.820766926 CET4436518213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.820777893 CET65182443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.820784092 CET4436518213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.824665070 CET65187443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.824765921 CET4436518713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.824852943 CET65187443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.825071096 CET65187443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.825109959 CET4436518713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.834225893 CET4436518313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.834386110 CET4436518313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.834444046 CET65183443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.834492922 CET65183443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.834515095 CET4436518313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.834537029 CET65183443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.834544897 CET4436518313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.837845087 CET65188443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.837883949 CET4436518813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.837949038 CET65188443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.838140011 CET65188443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.838150978 CET4436518813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.841429949 CET4436518413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.842252016 CET65184443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.842277050 CET4436518413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.843247890 CET65184443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.843254089 CET4436518413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.974653959 CET4436518413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.974750042 CET4436518413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.974798918 CET65184443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.978636026 CET65184443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.978652000 CET4436518413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.978663921 CET65184443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.978668928 CET4436518413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.990880013 CET65189443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.990983009 CET4436518913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.991065025 CET65189443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.991193056 CET65189443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:35.991214037 CET4436518913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.579138994 CET4436518513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.579741955 CET65185443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.579777956 CET4436518513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.580269098 CET65185443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.580276966 CET4436518513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.580962896 CET4436518713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.581341982 CET65187443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.581351042 CET4436518713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.581496954 CET4436518613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.581849098 CET4436518813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.581897974 CET65186443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.581926107 CET4436518613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.581950903 CET65187443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.581958055 CET4436518713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.582202911 CET65188443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.582225084 CET4436518813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.582640886 CET65188443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.582644939 CET4436518813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.582647085 CET65186443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.582652092 CET4436518613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.662030935 CET4973580192.168.2.48.221.101.134
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.667787075 CET80497358.221.101.134192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.709817886 CET4436518513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.710546017 CET4436518513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.710602045 CET65185443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.710767984 CET65185443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.710793972 CET4436518513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.710832119 CET65185443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.710839987 CET4436518513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.711061954 CET4436518813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.711147070 CET4436518813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.711189985 CET65188443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.714241982 CET65188443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.714253902 CET4436518813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.714817047 CET4436518613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.714874983 CET4436518613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.714916945 CET65186443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.716563940 CET4436518913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.717356920 CET65186443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.717374086 CET4436518613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.717386007 CET65186443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.717391014 CET4436518613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.721648932 CET65189443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.721674919 CET4436518913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.722486019 CET65189443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.722493887 CET4436518913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.726444960 CET65190443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.726465940 CET4436519013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.726535082 CET65190443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.727018118 CET65190443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.727026939 CET4436519013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.728727102 CET65191443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.728760958 CET4436519113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.728811979 CET65191443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.730429888 CET65192443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.730459929 CET4436519213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.730513096 CET65192443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.730628967 CET65192443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.730642080 CET4436519213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.730772018 CET65191443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.730791092 CET4436519113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.760607958 CET4436518713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.760634899 CET4436518713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.760689974 CET4436518713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.760710955 CET65187443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.760818005 CET65187443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.761521101 CET65187443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.761535883 CET4436518713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.761557102 CET65187443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.761564016 CET4436518713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.766222954 CET65193443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.766256094 CET4436519313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.766347885 CET65193443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.766742945 CET65193443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.766756058 CET4436519313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.883172989 CET4436518913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.883642912 CET4436518913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.883709908 CET65189443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.883812904 CET65189443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.883840084 CET4436518913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.883858919 CET65189443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.883867025 CET4436518913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.889596939 CET65194443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.889632940 CET4436519413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.889710903 CET65194443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.889906883 CET65194443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:36.889915943 CET4436519413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.474955082 CET4436519213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.475722075 CET65192443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.475737095 CET4436519213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.476639986 CET65192443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.476665020 CET4436519213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.477360010 CET4436519013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.478008986 CET65190443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.478040934 CET4436519013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.478506088 CET65190443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.478514910 CET4436519013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.483210087 CET4436519113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.483640909 CET65191443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.483690977 CET4436519113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.484688997 CET65191443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.484699965 CET4436519113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.509818077 CET4436519313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.523679972 CET65193443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.523708105 CET4436519313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.524852037 CET65193443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.524863005 CET4436519313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.603074074 CET4436519213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.603096008 CET4436519213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.603157043 CET4436519213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.603245974 CET65192443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.603245974 CET65192443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.603466034 CET65192443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.603466034 CET65192443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.603483915 CET4436519213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.603487968 CET4436519213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.606091976 CET4436519013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.606129885 CET4436519013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.606198072 CET4436519013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.606262922 CET65190443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.606264114 CET65190443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.606959105 CET65190443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.606959105 CET65190443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.606978893 CET4436519013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.606988907 CET4436519013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.612082005 CET65195443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.612134933 CET4436519513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.612443924 CET65195443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.614758968 CET4436519113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.614780903 CET4436519113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.614828110 CET65196443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.614850998 CET65191443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.614857912 CET4436519113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.614867926 CET4436519613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.614913940 CET65191443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.614943027 CET65196443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.615012884 CET65195443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.615029097 CET4436519513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.615298986 CET65196443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.615308046 CET4436519613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.615569115 CET65191443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.615592957 CET4436519113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.615609884 CET65191443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.615617037 CET4436519113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.620630980 CET65197443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.620675087 CET4436519713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.620749950 CET65197443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.621134043 CET65197443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.621150017 CET4436519713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.635776997 CET4436519413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.636539936 CET65194443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.636553049 CET4436519413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.637413025 CET65194443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.637420893 CET4436519413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.669737101 CET4436519313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.669904947 CET4436519313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.670099020 CET65193443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.670505047 CET65193443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.670517921 CET4436519313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.670542955 CET65193443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.670547962 CET4436519313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.675354004 CET65198443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.675384045 CET4436519813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.675462961 CET65198443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.675826073 CET65198443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.675837994 CET4436519813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.774771929 CET4436519413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.774915934 CET4436519413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.775113106 CET65194443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.775281906 CET65194443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.775307894 CET4436519413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.775336981 CET65194443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.775343895 CET4436519413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.779031038 CET65199443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.779099941 CET4436519913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.779216051 CET65199443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.779411077 CET65199443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:37.779449940 CET4436519913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.359962940 CET4436519713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.361135960 CET65197443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.361179113 CET4436519713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.362469912 CET65197443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.362477064 CET4436519713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.370708942 CET4436519613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.371857882 CET65196443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.371870995 CET4436519613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.373049021 CET65196443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.373054028 CET4436519613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.375057936 CET4436519513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.375741005 CET65195443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.375799894 CET4436519513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.377180099 CET65195443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.377196074 CET4436519513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.445075989 CET4436519813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.445986032 CET65198443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.446026087 CET4436519813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.447460890 CET65198443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.447467089 CET4436519813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.488938093 CET4436519713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.489114046 CET4436519713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.489177942 CET65197443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.490042925 CET65197443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.490078926 CET4436519713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.490096092 CET65197443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.490103960 CET4436519713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.506582975 CET65200443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.506632090 CET4436520013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.506700039 CET65200443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.507392883 CET65200443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.507409096 CET4436520013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.507591963 CET4436519513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.507623911 CET4436519613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.507714987 CET4436519513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.507718086 CET4436519613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.507766008 CET65195443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.507781982 CET65196443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.508116007 CET65195443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.508125067 CET4436519513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.508136034 CET65195443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.508140087 CET4436519513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.508512020 CET65196443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.508532047 CET4436519613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.522923946 CET65201443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.522948980 CET4436520113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.523008108 CET65201443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.523555994 CET65202443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.523575068 CET4436520213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.523633003 CET65202443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.523987055 CET65201443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.523997068 CET4436520113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.524406910 CET65202443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.524415970 CET4436520213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.571613073 CET4436519913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.572685003 CET65199443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.572717905 CET4436519913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.574160099 CET65199443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.574177027 CET4436519913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.575683117 CET4436519813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.575840950 CET4436519813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.576003075 CET65198443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.576334953 CET65198443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.576363087 CET4436519813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.576375961 CET65198443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.576384068 CET4436519813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.584114075 CET65203443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.584145069 CET4436520313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.584227085 CET65203443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.584939003 CET65203443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.584952116 CET4436520313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.708657026 CET4436519913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.708826065 CET4436519913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.709017038 CET65199443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.709903002 CET65199443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.709945917 CET4436519913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.869395971 CET65204443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.869476080 CET4436520413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.869565010 CET65204443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.903718948 CET65204443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:38.903805017 CET4436520413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.267529964 CET4436520013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.269248962 CET65200443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.269274950 CET4436520013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.269792080 CET65200443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.269797087 CET4436520013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.280620098 CET4436520113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.281219006 CET65201443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.281230927 CET4436520113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.281907082 CET65201443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.281913042 CET4436520113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.308585882 CET4436520213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.309604883 CET65202443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.309627056 CET4436520213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.310715914 CET65202443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.310720921 CET4436520213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.326044083 CET4436520313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.326565981 CET65203443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.326590061 CET4436520313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.327137947 CET65203443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.327152967 CET4436520313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.413897038 CET4436520113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.414060116 CET4436520113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.414232969 CET65201443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.414285898 CET65201443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.414285898 CET65201443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.414299965 CET4436520113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.414309025 CET4436520113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.416934967 CET65205443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.416990042 CET4436520513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.417196035 CET65205443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.417356968 CET65205443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.417372942 CET4436520513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.447490931 CET4436520213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.447560072 CET4436520213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.447624922 CET65202443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.447891951 CET65202443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.447891951 CET65202443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.447937965 CET4436520213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.447968960 CET4436520213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.450526953 CET65206443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.450623035 CET4436520613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.450726986 CET65206443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.450886965 CET65206443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.450926065 CET4436520613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.465735912 CET4436520313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.465804100 CET4436520313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.465864897 CET65203443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.465874910 CET4436520313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.465903044 CET4436520313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.465956926 CET65203443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.466052055 CET65203443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.466059923 CET4436520313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.466099977 CET65203443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.466104984 CET4436520313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.468240976 CET4436520013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.468404055 CET4436520013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.468431950 CET65207443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.468456984 CET4436520713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.468472004 CET65200443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.468508959 CET65207443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.468622923 CET65200443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.468630075 CET4436520013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.468652010 CET65200443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.468652010 CET65207443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.468656063 CET4436520013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.468662024 CET4436520713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.470769882 CET65208443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.470860004 CET4436520813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.470942974 CET65208443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.471072912 CET65208443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.471110106 CET4436520813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.632738113 CET4436520413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.633321047 CET65204443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.633399010 CET4436520413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.633790016 CET65204443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.633804083 CET4436520413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.937793970 CET4436520413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.937880993 CET4436520413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.937968969 CET65204443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.938143969 CET65204443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.938143969 CET65204443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.938194990 CET4436520413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.938225985 CET4436520413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.940969944 CET65209443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.941025972 CET4436520913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.941096067 CET65209443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.941220045 CET65209443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:39.941230059 CET4436520913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.168225050 CET4436520513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.168878078 CET65205443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.168904066 CET4436520513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.169503927 CET65205443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.169511080 CET4436520513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.204984903 CET4436520613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.205598116 CET65206443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.205693007 CET4436520613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.205934048 CET65206443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.205951929 CET4436520613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.263866901 CET4436520813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.264544964 CET65208443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.264578104 CET4436520813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.265700102 CET65208443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.265757084 CET4436520813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.276916981 CET4436520713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.277380943 CET65207443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.277405977 CET4436520713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.277879953 CET65207443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.277903080 CET4436520713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.307117939 CET4436520513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.307158947 CET4436520513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.307204962 CET4436520513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.307226896 CET65205443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.307276964 CET65205443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.307538033 CET65205443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.307549953 CET4436520513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.307559013 CET65205443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.307564020 CET4436520513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.310553074 CET65210443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.310646057 CET4436521013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.310726881 CET65210443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.310940981 CET65210443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.310959101 CET4436521013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.333650112 CET4436520613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.333765030 CET4436520613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.333950043 CET65206443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.333950043 CET65206443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.333950043 CET65206443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.336631060 CET65211443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.336738110 CET4436521113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.336833954 CET65211443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.336988926 CET65211443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.337024927 CET4436521113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.393661022 CET4436520813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.394206047 CET4436520813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.394390106 CET65208443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.394390106 CET65208443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.394390106 CET65208443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.397213936 CET65212443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.397273064 CET4436521213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.397530079 CET65212443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.397695065 CET65212443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.397727966 CET4436521213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.416708946 CET4436520713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.416901112 CET4436520713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.416992903 CET65207443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.417049885 CET65207443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.417068005 CET4436520713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.417078972 CET65207443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.417083979 CET4436520713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.419243097 CET65213443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.419270039 CET4436521313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.419425011 CET65213443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.419553041 CET65213443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.419564962 CET4436521313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.635859013 CET65206443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.635930061 CET4436520613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.698252916 CET65208443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.698295116 CET4436520813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.724400043 CET4436520913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.724824905 CET65209443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.724921942 CET4436520913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.725315094 CET65209443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.725332975 CET4436520913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.888675928 CET4436520913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.888701916 CET4436520913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.888751030 CET4436520913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.888946056 CET65209443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.889050961 CET65209443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.889050961 CET65209443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.889101982 CET4436520913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.889133930 CET4436520913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.891661882 CET65215443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.891710043 CET4436521513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.891971111 CET65215443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.892123938 CET65215443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:40.892137051 CET4436521513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:41.055761099 CET4436521013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:41.056384087 CET65210443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:41.056438923 CET4436521013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:41.056767941 CET65210443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:41.056781054 CET4436521013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:41.153295994 CET4436521213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:41.153800964 CET65212443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:41.153868914 CET4436521213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:41.154324055 CET65212443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:41.154381990 CET4436521213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:41.185095072 CET4436521013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:41.185182095 CET4436521013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:41.185412884 CET65210443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:41.185456991 CET65210443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:41.185477018 CET4436521013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:41.185487986 CET65210443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:41.185492992 CET4436521013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:41.188364983 CET65216443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:41.188415051 CET4436521613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:41.188551903 CET65216443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:41.188731909 CET65216443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:41.188745975 CET4436521613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:41.191958904 CET4436521113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:41.192347050 CET65211443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:41.192382097 CET4436521113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:41.192794085 CET65211443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:41.192806959 CET4436521113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:41.283294916 CET4436521213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:41.283376932 CET4436521213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:41.283452034 CET65212443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:41.283610106 CET65212443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:41.283634901 CET4436521213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:41.283663034 CET65212443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:41.283670902 CET4436521213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:41.287333965 CET65217443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:41.287362099 CET4436521713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:41.287506104 CET65217443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:41.287730932 CET65217443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:41.287746906 CET4436521713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:41.322304964 CET4436521113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:41.322649002 CET4436521113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:41.322866917 CET65211443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:41.322866917 CET65211443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:41.322866917 CET65211443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:41.326209068 CET65218443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:41.326256037 CET4436521813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:41.326415062 CET65218443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:41.326661110 CET65218443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:41.326680899 CET4436521813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:41.526376009 CET65211443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:41.526407957 CET4436521113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:41.627055883 CET4436521513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:41.627691984 CET65215443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:41.627732992 CET4436521513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:41.628392935 CET65215443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:41.628401041 CET4436521513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:41.757556915 CET4436521513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:41.757736921 CET4436521513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:41.757813931 CET65215443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:41.758018970 CET65215443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:41.758018970 CET65215443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:41.758043051 CET4436521513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:41.758075953 CET4436521513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:41.761615992 CET65219443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:41.761713028 CET4436521913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:41.761828899 CET65219443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:41.762023926 CET65219443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:41.762062073 CET4436521913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:41.929214001 CET4436521613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:41.929822922 CET65216443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:41.929833889 CET4436521613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:41.930318117 CET65216443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:41.930322886 CET4436521613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.024414062 CET4436521713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.024925947 CET65217443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.024971008 CET4436521713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.025378942 CET65217443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.025392056 CET4436521713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.060548067 CET4436521613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.060626984 CET4436521613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.060672998 CET65216443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.060694933 CET4436521613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.060734034 CET4436521613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.060800076 CET65216443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.060967922 CET65216443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.060978889 CET4436521613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.060987949 CET65216443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.060992956 CET4436521613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.063982010 CET65220443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.064085007 CET4436522013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.064181089 CET65220443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.064328909 CET65220443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.064369917 CET4436522013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.072496891 CET4436521813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.072886944 CET65218443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.072896004 CET4436521813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.073399067 CET65218443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.073404074 CET4436521813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.154623985 CET4436521713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.154691935 CET4436521713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.154757977 CET65217443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.154886007 CET65217443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.154932022 CET4436521713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.154968023 CET65217443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.154984951 CET4436521713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.157514095 CET65221443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.157608986 CET4436522113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.157705069 CET65221443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.157906055 CET65221443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.157949924 CET4436522113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.205594063 CET4436521813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.205663919 CET4436521813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.205801010 CET65218443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.205892086 CET65218443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.205908060 CET4436521813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.205918074 CET65218443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.205923080 CET4436521813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.208571911 CET65222443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.208652973 CET4436522213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.208734035 CET65222443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.208897114 CET65222443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.208931923 CET4436522213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.324218035 CET44365164142.250.186.68192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.324357033 CET44365164142.250.186.68192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.324589014 CET65164443192.168.2.4142.250.186.68
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.506794930 CET4436521913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.507375956 CET65219443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.507457018 CET4436521913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.507802010 CET65219443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.507816076 CET4436521913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.638910055 CET4436521913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.638962030 CET4436521913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.639048100 CET65219443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.639457941 CET65219443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.639457941 CET65219443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.639503956 CET4436521913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.639532089 CET4436521913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.642571926 CET65223443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.642668962 CET4436522313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.642767906 CET65223443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.643018007 CET65223443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.643057108 CET4436522313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.804069996 CET4436522013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.804582119 CET65220443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.804615974 CET4436522013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.805063009 CET65220443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.805068016 CET4436522013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.903075933 CET4436522113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.903564930 CET65221443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.903592110 CET4436522113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.904000044 CET65221443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.904005051 CET4436522113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.934509993 CET4436522013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.934536934 CET4436522013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.934587955 CET65220443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.934600115 CET4436522013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.934669018 CET65220443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.934892893 CET65220443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.934914112 CET4436522013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.934925079 CET65220443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.934937000 CET4436522013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.938585043 CET65224443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.938626051 CET4436522413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.938807011 CET65224443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.938926935 CET65224443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.938946009 CET4436522413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.950690985 CET4436522213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.951122046 CET65222443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.951137066 CET4436522213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.951639891 CET65222443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:42.951643944 CET4436522213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.034353018 CET4436522113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.034425020 CET4436522113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.034607887 CET65221443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.034642935 CET65221443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.034660101 CET4436522113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.034671068 CET65221443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.034677029 CET4436522113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.038043976 CET65225443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.038136959 CET4436522513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.038227081 CET65225443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.038414955 CET65225443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.038450956 CET4436522513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.082562923 CET4436522213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.082675934 CET4436522213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.082822084 CET65222443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.082978964 CET65222443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.082999945 CET4436522213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.083010912 CET65222443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.083015919 CET4436522213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.085673094 CET65226443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.085709095 CET4436522613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.085824966 CET65226443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.085978985 CET65226443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.085988045 CET4436522613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.369998932 CET4436522313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.370755911 CET65223443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.370805979 CET4436522313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.371131897 CET65223443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.371146917 CET4436522313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.499413967 CET4436522313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.499471903 CET4436522313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.499639034 CET65223443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.499727964 CET65223443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.499778032 CET4436522313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.499810934 CET65223443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.499828100 CET4436522313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.502896070 CET65227443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.502995014 CET4436522713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.503093004 CET65227443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.503324032 CET65227443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.503360987 CET4436522713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.676594973 CET4436522413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.677092075 CET65224443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.677108049 CET4436522413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.677896023 CET65224443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.677902937 CET4436522413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.774527073 CET4436522513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.775095940 CET65225443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.775120974 CET4436522513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.775578022 CET65225443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.775584936 CET4436522513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.805172920 CET4436522413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.805229902 CET4436522413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.805277109 CET4436522413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.805305004 CET65224443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.805598021 CET65224443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.808507919 CET65224443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.808507919 CET65224443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.808532000 CET4436522413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.808543921 CET4436522413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.813922882 CET65228443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.813954115 CET4436522813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.814135075 CET65228443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.814249992 CET65228443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.814254999 CET4436522813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.814845085 CET4436522613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.823637962 CET65226443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.823662043 CET4436522613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.824031115 CET65226443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.824035883 CET4436522613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.908967972 CET4436522513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.909023046 CET4436522513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.909183025 CET65225443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.909414053 CET65225443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.909414053 CET65225443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.909460068 CET4436522513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.909492016 CET4436522513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.926835060 CET65229443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.926878929 CET4436522913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.927118063 CET65229443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.927277088 CET65229443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.927315950 CET4436522913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.949856997 CET4436522613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.949965954 CET4436522613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.950181961 CET65226443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.950242996 CET65226443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.950242996 CET65226443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.950263977 CET4436522613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.950273991 CET4436522613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.954930067 CET65230443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.954968929 CET4436523013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.955077887 CET65230443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.955374956 CET65230443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.955384970 CET4436523013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:44.263166904 CET65164443192.168.2.4142.250.186.68
                                                                                                                                                                                                                Nov 13, 2024 20:14:44.263187885 CET44365164142.250.186.68192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:44.266935110 CET4436522713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:44.267853022 CET65227443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:44.267853022 CET65227443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:44.267915964 CET4436522713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:44.267944098 CET4436522713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:44.410731077 CET4436522713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:44.410823107 CET4436522713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:44.411055088 CET65227443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:44.411055088 CET65227443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:44.411290884 CET65227443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:44.411333084 CET4436522713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:44.413778067 CET65231443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:44.413861036 CET4436523113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:44.414036036 CET65231443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:44.414117098 CET65231443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:44.414138079 CET4436523113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:44.549700022 CET4436522813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:44.551338911 CET65228443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:44.551338911 CET65228443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:44.551348925 CET4436522813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:44.551359892 CET4436522813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:44.669819117 CET4436522913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:44.670439959 CET65229443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:44.670501947 CET4436522913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:44.670983076 CET65229443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:44.671042919 CET4436522913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:44.687516928 CET4436523013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:44.688070059 CET65230443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:44.688082933 CET4436523013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:44.688657999 CET65230443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:44.688662052 CET4436523013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:44.805571079 CET4436522913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:44.805988073 CET4436522913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:44.806058884 CET65229443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:44.806137085 CET65229443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:44.806160927 CET65229443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:44.806162119 CET4436522913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:44.806168079 CET4436522913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:44.809990883 CET65232443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:44.810029984 CET4436523213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:44.810365915 CET65232443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:44.810558081 CET65232443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:44.810580015 CET4436523213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:44.817481995 CET4436523013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:44.817692041 CET4436523013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:44.817857027 CET65230443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:44.817857027 CET65230443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:44.817857027 CET65230443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:44.821012974 CET65233443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:44.821038961 CET4436523313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:44.821329117 CET65233443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:44.821329117 CET65233443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:44.821357012 CET4436523313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:45.135749102 CET65230443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:45.135771990 CET4436523013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:45.140165091 CET4436522813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:45.140191078 CET4436522813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:45.140243053 CET4436522813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:45.140264034 CET65228443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:45.140333891 CET65228443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:45.141129017 CET65228443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:45.141129017 CET65228443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:45.141149044 CET4436522813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:45.141155958 CET4436522813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:45.143582106 CET65234443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:45.143626928 CET4436523413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:45.143697977 CET65234443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:45.143816948 CET65234443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:45.143837929 CET4436523413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:45.151030064 CET4436523113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:45.151518106 CET65231443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:45.151544094 CET4436523113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:45.152076006 CET65231443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:45.152081013 CET4436523113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:45.280070066 CET4436523113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:45.280221939 CET4436523113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:45.280371904 CET65231443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:45.280371904 CET65231443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:45.280371904 CET65231443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:45.283335924 CET65235443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:45.283376932 CET4436523513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:45.283492088 CET65235443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:45.283917904 CET65235443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:45.283931017 CET4436523513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:45.495193005 CET65231443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:45.495225906 CET4436523113.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:45.548515081 CET4436523313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:45.548973083 CET4436523213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:45.549237013 CET65233443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:45.549248934 CET4436523313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:45.549361944 CET65232443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:45.549403906 CET4436523213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:45.549632072 CET65233443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:45.549635887 CET4436523313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:45.549925089 CET65232443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:45.549932003 CET4436523213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:45.677479029 CET4436523313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:45.677905083 CET4436523313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:45.678029060 CET65233443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:45.678029060 CET65233443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:45.678029060 CET65233443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:45.680316925 CET4436523213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:45.680341959 CET4436523213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:45.680383921 CET4436523213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:45.680396080 CET65232443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:45.680428028 CET65232443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:45.680665016 CET65232443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:45.680687904 CET4436523213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:45.680701971 CET65232443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:45.680710077 CET4436523213.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:45.681010962 CET65236443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:45.681051016 CET4436523613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:45.681166887 CET65236443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:45.681301117 CET65236443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:45.681307077 CET4436523613.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:45.683090925 CET65237443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:45.683124065 CET4436523713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:45.683289051 CET65237443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:45.683343887 CET65237443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:45.683352947 CET4436523713.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:45.884707928 CET4436523413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:45.885169029 CET65234443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:45.885212898 CET4436523413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:45.885719061 CET65234443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:45.885727882 CET4436523413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:45.979511023 CET65233443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:45.979530096 CET4436523313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:46.014870882 CET4436523413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:46.015542984 CET4436523413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:46.015585899 CET65234443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:46.015589952 CET4436523413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:46.015640974 CET65234443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:46.015738010 CET65234443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:46.015760899 CET4436523413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:46.015775919 CET65234443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:46.015783072 CET4436523413.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:46.018552065 CET65238443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:46.018604040 CET4436523813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:46.018699884 CET65238443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:46.018815994 CET65238443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:46.018831015 CET4436523813.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:46.042659998 CET4436523513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:46.043327093 CET65235443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:46.043344021 CET4436523513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:46.043761015 CET65235443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:46.043766975 CET4436523513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:46.139870882 CET4436521313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:46.140341043 CET65213443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:46.140362978 CET4436521313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:46.140798092 CET65213443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:46.140804052 CET4436521313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:46.202723980 CET4436523513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:46.203286886 CET4436523513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:46.203350067 CET65235443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:46.203404903 CET65235443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:46.203406096 CET65235443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:46.203419924 CET4436523513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:46.203428030 CET4436523513.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:46.207336903 CET65239443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:46.207372904 CET4436523913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:46.207918882 CET65239443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:46.207918882 CET65239443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:46.207947969 CET4436523913.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:46.359899998 CET4436521313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:46.359921932 CET4436521313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:46.359967947 CET4436521313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:46.359973907 CET65213443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:46.360013962 CET65213443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:46.360194921 CET65213443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:46.360217094 CET4436521313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:46.360230923 CET65213443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:46.360236883 CET4436521313.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:46.362960100 CET65240443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:46.363059044 CET4436524013.107.246.45192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:46.363295078 CET65240443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:46.363445044 CET65240443192.168.2.413.107.246.45
                                                                                                                                                                                                                Nov 13, 2024 20:14:46.363482952 CET4436524013.107.246.45192.168.2.4
                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                Nov 13, 2024 20:13:27.487124920 CET53533431.1.1.1192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:13:27.487526894 CET53643551.1.1.1192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:13:29.010137081 CET53568081.1.1.1192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:13:29.361799955 CET6174953192.168.2.41.1.1.1
                                                                                                                                                                                                                Nov 13, 2024 20:13:29.362015009 CET5073153192.168.2.41.1.1.1
                                                                                                                                                                                                                Nov 13, 2024 20:13:29.852417946 CET53617491.1.1.1192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:13:29.952434063 CET53507311.1.1.1192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:13:30.639122009 CET5154853192.168.2.41.1.1.1
                                                                                                                                                                                                                Nov 13, 2024 20:13:30.640037060 CET5068053192.168.2.41.1.1.1
                                                                                                                                                                                                                Nov 13, 2024 20:13:31.097814083 CET53515481.1.1.1192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:13:31.291744947 CET53506801.1.1.1192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:13:31.417062998 CET5008453192.168.2.41.1.1.1
                                                                                                                                                                                                                Nov 13, 2024 20:13:31.417471886 CET5768753192.168.2.41.1.1.1
                                                                                                                                                                                                                Nov 13, 2024 20:13:31.425489902 CET53576871.1.1.1192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:13:31.425512075 CET53500841.1.1.1192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:13:43.072957039 CET138138192.168.2.4192.168.2.255
                                                                                                                                                                                                                Nov 13, 2024 20:13:46.038898945 CET53557641.1.1.1192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:05.051377058 CET53648491.1.1.1192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.164921045 CET53600151.1.1.1192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:27.943326950 CET53640031.1.1.1192.168.2.4
                                                                                                                                                                                                                Nov 13, 2024 20:14:29.645870924 CET53493931.1.1.1192.168.2.4
                                                                                                                                                                                                                TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                                Nov 13, 2024 20:13:29.952547073 CET192.168.2.41.1.1.1c230(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                Nov 13, 2024 20:13:31.291825056 CET192.168.2.41.1.1.1c230(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                Nov 13, 2024 20:13:29.361799955 CET192.168.2.41.1.1.10x1a00Standard query (0)usps.com-trackcpx.topA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Nov 13, 2024 20:13:29.362015009 CET192.168.2.41.1.1.10x70f3Standard query (0)usps.com-trackcpx.top65IN (0x0001)false
                                                                                                                                                                                                                Nov 13, 2024 20:13:30.639122009 CET192.168.2.41.1.1.10x1543Standard query (0)usps.com-trackcpx.topA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Nov 13, 2024 20:13:30.640037060 CET192.168.2.41.1.1.10xc679Standard query (0)usps.com-trackcpx.top65IN (0x0001)false
                                                                                                                                                                                                                Nov 13, 2024 20:13:31.417062998 CET192.168.2.41.1.1.10x793bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Nov 13, 2024 20:13:31.417471886 CET192.168.2.41.1.1.10xc41fStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                Nov 13, 2024 20:13:29.852417946 CET1.1.1.1192.168.2.40x1a00No error (0)usps.com-trackcpx.top8.221.101.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Nov 13, 2024 20:13:31.097814083 CET1.1.1.1192.168.2.40x1543No error (0)usps.com-trackcpx.top8.221.101.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Nov 13, 2024 20:13:31.425489902 CET1.1.1.1192.168.2.40xc41fNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                Nov 13, 2024 20:13:31.425512075 CET1.1.1.1192.168.2.40x793bNo error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Nov 13, 2024 20:13:42.345333099 CET1.1.1.1192.168.2.40xaa55No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Nov 13, 2024 20:13:42.345333099 CET1.1.1.1192.168.2.40xaa55No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Nov 13, 2024 20:13:54.603144884 CET1.1.1.1192.168.2.40x5d0cNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Nov 13, 2024 20:13:54.603144884 CET1.1.1.1192.168.2.40x5d0cNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Nov 13, 2024 20:14:19.112489939 CET1.1.1.1192.168.2.40xbfeNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Nov 13, 2024 20:14:19.112489939 CET1.1.1.1192.168.2.40xbfeNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.019845963 CET1.1.1.1192.168.2.40xfbf0No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                Nov 13, 2024 20:14:43.019845963 CET1.1.1.1192.168.2.40xfbf0No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                • usps.com-trackcpx.top
                                                                                                                                                                                                                • fs.microsoft.com
                                                                                                                                                                                                                • otelrules.azureedge.net
                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                0192.168.2.4497358.221.101.13480396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                Nov 13, 2024 20:13:29.911921978 CET437OUTGET /l HTTP/1.1
                                                                                                                                                                                                                Host: usps.com-trackcpx.top
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Nov 13, 2024 20:13:30.563110113 CET375INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                Server: nginx/1.24.0
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:13:30 GMT
                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                Content-Length: 169
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Location: https://usps.com-trackcpx.top/l
                                                                                                                                                                                                                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 34 2e 30 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx/1.24.0</center></body></html>
                                                                                                                                                                                                                Nov 13, 2024 20:14:15.575253010 CET6OUTData Raw: 00
                                                                                                                                                                                                                Data Ascii:


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                1192.168.2.4497368.221.101.13480396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                Nov 13, 2024 20:14:14.919143915 CET6OUTData Raw: 00
                                                                                                                                                                                                                Data Ascii:


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                0192.168.2.4497398.221.101.134443396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:13:31 UTC665OUTGET /l HTTP/1.1
                                                                                                                                                                                                                Host: usps.com-trackcpx.top
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-11-13 19:13:32 UTC164INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                Server: nginx/1.24.0
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:13:31 GMT
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                2024-11-13 19:13:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                1192.168.2.449741184.28.90.27443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:13:34 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                Host: fs.microsoft.com
                                                                                                                                                                                                                2024-11-13 19:13:34 UTC466INHTTP/1.1 200 OK
                                                                                                                                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                X-CID: 11
                                                                                                                                                                                                                X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                Cache-Control: public, max-age=77538
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:13:34 GMT
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                X-CID: 2


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                2192.168.2.449742184.28.90.27443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:13:35 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                Accept-Encoding: identity
                                                                                                                                                                                                                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                Range: bytes=0-2147483646
                                                                                                                                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                Host: fs.microsoft.com
                                                                                                                                                                                                                2024-11-13 19:13:36 UTC514INHTTP/1.1 200 OK
                                                                                                                                                                                                                ApiVersion: Distribute 1.1
                                                                                                                                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                X-CID: 11
                                                                                                                                                                                                                X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                Cache-Control: public, max-age=77586
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:13:36 GMT
                                                                                                                                                                                                                Content-Length: 55
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                X-CID: 2
                                                                                                                                                                                                                2024-11-13 19:13:36 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                3192.168.2.4497508.221.101.134443396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:13:50 UTC697OUTGET /l HTTP/1.1
                                                                                                                                                                                                                Host: usps.com-trackcpx.top
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Cache-Control: max-age=0
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-11-13 19:13:50 UTC164INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                Server: nginx/1.24.0
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:13:50 GMT
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                2024-11-13 19:13:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                4192.168.2.4497498.221.101.134443396C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:11 UTC697OUTGET /l HTTP/1.1
                                                                                                                                                                                                                Host: usps.com-trackcpx.top
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Cache-Control: max-age=0
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2024-11-13 19:14:11 UTC164INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                Server: nginx/1.24.0
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:11 GMT
                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                2024-11-13 19:14:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                5192.168.2.44975313.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:19 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:20 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:19 GMT
                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                Content-Length: 218853
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Cache-Control: public
                                                                                                                                                                                                                Last-Modified: Mon, 11 Nov 2024 13:19:38 GMT
                                                                                                                                                                                                                ETag: "0x8DD02537E74B538"
                                                                                                                                                                                                                x-ms-request-id: a1588731-601e-000d-094b-342618000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191419Z-16547b76f7f775p5hC1DFWzdvn0000000hfg00000000rhsu
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:20 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                2024-11-13 19:14:20 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                                                                                                                                                                                                                Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                                                                                                                                                                                                                2024-11-13 19:14:20 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                                                                                                                                                                                                                Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                                                                                                                                                                                                                2024-11-13 19:14:20 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                                                                                                                                                                                                                Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                                                                                                                                                                                                                2024-11-13 19:14:20 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                                                                                                                                                                                                                Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                                                                                                                                                                                                                2024-11-13 19:14:20 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                                                                                                                                                                                                                Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                                                                                                                                                                                                                2024-11-13 19:14:20 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                                                                                                                                                                                                                Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                                                                                                                                                                                                                2024-11-13 19:14:20 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                                                                                                                                                                                                                Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                                                                                                                                                                                                                2024-11-13 19:14:21 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                                                                                                                                                                                                                2024-11-13 19:14:21 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                6192.168.2.44975713.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:22 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:22 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:22 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 2160
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                x-ms-request-id: dcc6854f-e01e-0051-7b03-2d84b2000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191422Z-16547b76f7fdf69shC1DFWcpd00000000he000000000nfdw
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:22 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                7192.168.2.44975513.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:22 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:22 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:22 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 2980
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                x-ms-request-id: 26663d07-401e-0029-2faf-319b43000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191422Z-16547b76f7fm7xw6hC1DFW5px40000000he000000000n9kh
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:22 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                8192.168.2.44975413.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:22 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:22 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:22 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 3788
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                x-ms-request-id: 053649b2-001e-00ad-26a0-34554b000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191422Z-r178fb8d7656shmjhC1DFWu5kw00000001e000000000mckw
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:22 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                9192.168.2.44975613.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:22 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:22 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:22 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 450
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                x-ms-request-id: a31f2de1-f01e-0096-7209-2d10ef000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191422Z-16547b76f7fcjqqhhC1DFWrrrc0000000hfg00000000r5f6
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:22 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                10192.168.2.44975813.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:22 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:22 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:22 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 408
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                x-ms-request-id: 9f0f5f99-201e-0096-25f1-2cace6000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191422Z-16547b76f7f7jnp2hC1DFWfc300000000hh000000000swz9
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:22 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                11192.168.2.44975913.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:23 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:23 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 474
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                                ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                                x-ms-request-id: ee786005-101e-0065-140e-2d4088000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191423Z-16547b76f7fp6mhthC1DFWrggn0000000hn000000000nd1e
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:23 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                12192.168.2.44976013.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:23 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:23 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 415
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                                ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                                x-ms-request-id: 1fd8da66-e01e-0052-0e78-35d9df000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191423Z-1749fc9bdbdr6qwphC1DFW0nv400000001k0000000009cy3
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:23 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                13192.168.2.44976113.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:23 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:23 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:23 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 471
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                                x-ms-request-id: 1a2e7d6b-a01e-000d-7bfc-2cd1ea000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191423Z-16547b76f7fmbrhqhC1DFWkds80000000hkg00000000kvyq
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:23 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                14192.168.2.44976313.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:23 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:23 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:23 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 467
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                                x-ms-request-id: a2886317-b01e-00ab-6c01-2ddafd000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191423Z-16547b76f7fm7xw6hC1DFW5px40000000heg00000000kau8
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:23 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                15192.168.2.44976213.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:23 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:23 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:23 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 632
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                                x-ms-request-id: ad5ef595-c01e-0082-42a3-34af72000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191423Z-r178fb8d765n474shC1DFWge7g00000001eg00000000evrk
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:23 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                16192.168.2.44976413.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:24 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:24 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 407
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                                x-ms-request-id: 2e71ae26-601e-0097-6701-2df33a000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191424Z-16547b76f7fcjqqhhC1DFWrrrc0000000hmg000000005dq4
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:24 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                17192.168.2.44976513.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:24 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:24 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 486
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                                x-ms-request-id: 52c466ac-c01e-007a-7901-2db877000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191424Z-16547b76f7f67wxlhC1DFWah9w0000000hhg00000000ebr4
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:24 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                18192.168.2.44976613.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:24 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:24 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 427
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                                x-ms-request-id: 7c20effc-801e-0015-04a3-34f97f000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191424Z-r178fb8d765jv86hhC1DFW8pt000000001d000000000new7
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:24 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                19192.168.2.44976713.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:24 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:24 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 486
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                                ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                                x-ms-request-id: 2e9646c6-a01e-0098-2aa5-348556000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191424Z-r178fb8d765jv86hhC1DFW8pt000000001f000000000d9mt
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:24 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                20192.168.2.44976913.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:24 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:25 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 469
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                                x-ms-request-id: f6249f53-a01e-0053-16a5-348603000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191425Z-r178fb8d765cgqv6hC1DFWsdr400000001gg000000006vfa
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:25 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                21192.168.2.44976813.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:25 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:25 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 407
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                                ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                                x-ms-request-id: 636fa6f6-501e-0078-3aa7-3406cf000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191425Z-r178fb8d765mjvjchC1DFWhkyn00000001c0000000006szy
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:25 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                22192.168.2.44977213.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:25 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:25 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 464
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                                x-ms-request-id: 94736ed5-d01e-0082-79a1-34e489000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191425Z-1749fc9bdbdb8fs8hC1DFW2b8g00000001k000000000as1g
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:25 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                23192.168.2.44977113.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:25 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:25 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 477
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                                x-ms-request-id: c860b0c2-d01e-007a-2fa3-34f38c000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191425Z-r178fb8d765mjvjchC1DFWhkyn00000001a000000000e2vc
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:25 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                24192.168.2.44977013.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:25 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:25 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:25 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 415
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                                x-ms-request-id: 183719b9-d01e-00a1-43c3-2c35b1000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191425Z-16547b76f7fr4g8xhC1DFW9cqc0000000gu0000000005e8t
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:25 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                25192.168.2.44977313.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:25 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:25 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 494
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                                x-ms-request-id: 94736f86-d01e-0082-21a1-34e489000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191425Z-r178fb8d765ljg7ghC1DFWfk4c000000016000000000pgm3
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:26 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                26192.168.2.44977513.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:26 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:26 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:26 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 472
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                                x-ms-request-id: 764b7f95-c01e-00a1-1c00-2d7e4a000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191426Z-16547b76f7fm7xw6hC1DFW5px40000000hh00000000077dm
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:26 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                27192.168.2.44977413.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:26 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:26 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 419
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                                ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                                x-ms-request-id: 412bc4a2-301e-0020-47a2-346299000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191426Z-r178fb8d765z89v7hC1DFW0kvw000000016000000000z1x4
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:26 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                28192.168.2.44977613.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:26 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:26 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:26 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 404
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                                ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                                x-ms-request-id: 75035ba1-b01e-005c-42fb-2c4c66000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191426Z-16547b76f7fknvdnhC1DFWxnys0000000hf00000000117fy
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:26 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                29192.168.2.44977713.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:26 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:26 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 468
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                                x-ms-request-id: 75018b07-801e-00a0-22a6-342196000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191426Z-1749fc9bdbds4vwlhC1DFWz440000000018g00000000rvvy
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:26 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                30192.168.2.44977813.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:26 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:26 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 428
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                                x-ms-request-id: 53e8259c-c01e-0046-51a0-342db9000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191426Z-1749fc9bdbd9f5rdhC1DFWbers00000001k0000000009y8s
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:26 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                31192.168.2.44977913.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:26 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:27 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 415
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                                x-ms-request-id: d97b6048-401e-000a-3ba6-344a7b000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191426Z-r178fb8d7655k45rhC1DFWpsgg00000001bg00000000kcs7
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:27 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                32192.168.2.44978013.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:26 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:27 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 499
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                                ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                                x-ms-request-id: e927806a-001e-002b-31a0-3499f2000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191427Z-1749fc9bdbdwv5sghC1DFWwp6n000000017g00000000kzmy
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:27 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                33192.168.2.44978113.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:27 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:27 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 471
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                                x-ms-request-id: aa5efcfd-901e-0029-1aa0-34274a000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191427Z-1749fc9bdbdhnf7rhC1DFWgd0n00000001bg00000000rm6h
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:27 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                34192.168.2.44978213.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:27 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:27 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 419
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                                x-ms-request-id: 9dcd50e6-101e-0034-2ca1-3496ff000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191427Z-r178fb8d7655k45rhC1DFWpsgg00000001bg00000000kctk
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:27 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                35192.168.2.44978313.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:27 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:27 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 494
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                                x-ms-request-id: 2361c5fe-901e-0064-45f6-2ce8a6000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191427Z-16547b76f7f2g4rlhC1DFWnx880000000hcg00000000v3da
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:27 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                36192.168.2.44978413.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:27 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:28 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:28 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 420
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                                x-ms-request-id: 65394723-101e-00a2-80f1-2c9f2e000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191427Z-16547b76f7fr28cchC1DFWnuws0000000hpg00000000e8rr
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:28 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                37192.168.2.44978613.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:28 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:28 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 472
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                                x-ms-request-id: c6b44c52-001e-0028-1ef0-2cc49f000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191428Z-16547b76f7f2g4rlhC1DFWnx880000000hcg00000000v3eq
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:28 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                38192.168.2.44978713.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:28 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:28 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:28 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 427
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                                x-ms-request-id: ceff4d6f-101e-007a-10c7-2c047e000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191428Z-16547b76f7fkj7j4hC1DFW0a9g0000000hg000000000nq4b
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:28 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                39192.168.2.44978813.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:28 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:28 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:28 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 486
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                                ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                                x-ms-request-id: 1d5973b4-701e-0050-2a24-326767000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191428Z-16547b76f7fxsvjdhC1DFWprrs0000000heg00000000ma3t
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:28 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                40192.168.2.44978913.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:28 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:28 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 423
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                                x-ms-request-id: 9d8c3af5-d01e-00a1-38a6-3435b1000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191428Z-r178fb8d765jv86hhC1DFW8pt000000001ag00000000z0v7
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:28 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                41192.168.2.44979013.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:28 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:29 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:28 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 478
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                                ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                                x-ms-request-id: de083b16-101e-0079-14f1-2c5913000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191428Z-16547b76f7frbg6bhC1DFWr5400000000hc000000000vxx1
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:29 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                42192.168.2.44979213.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:29 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:29 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 468
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                                x-ms-request-id: 81c87940-401e-0048-5375-350409000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191429Z-1749fc9bdbdqhv2phC1DFWvd3000000001c000000000ernv
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:29 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                43192.168.2.44979113.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:29 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:29 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 404
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                                x-ms-request-id: fce7b0bb-601e-0050-294b-352c9c000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191429Z-1749fc9bdbd9f5rdhC1DFWbers00000001h000000000dk11
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:29 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                44192.168.2.44979413.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:29 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:29 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 479
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                                x-ms-request-id: fb68cf1d-a01e-001e-3b01-2d49ef000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191429Z-16547b76f7f4k79zhC1DFWu9y00000000hp0000000007qsk
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:29 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                45192.168.2.44979513.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:29 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:29 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 425
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                                x-ms-request-id: 79c751c3-501e-0078-3aa2-3406cf000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191429Z-1749fc9bdbdjjp8thC1DFWye6g00000001fg00000000205c
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:29 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                46192.168.2.44979313.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:30 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:30 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 400
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                                x-ms-request-id: a288df0b-b01e-00ab-0601-2ddafd000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191430Z-16547b76f7fmbrhqhC1DFWkds80000000hhg00000000qv6c
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:30 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                47192.168.2.44979613.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:30 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:30 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:30 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 448
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                                x-ms-request-id: 215f87f6-c01e-0046-2c15-2d2db9000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191430Z-16547b76f7fr28cchC1DFWnuws0000000hp000000000gunb
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:30 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                48192.168.2.44979713.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:30 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:30 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 475
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                                x-ms-request-id: 03686f8b-301e-0099-32a0-346683000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191430Z-r178fb8d765tllwdhC1DFWaz8400000001e000000000wasr
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:30 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                49192.168.2.46515313.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:30 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:30 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:30 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 491
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                                x-ms-request-id: ac6bbd40-501e-007b-3e0c-2d5ba2000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191430Z-16547b76f7f2g4rlhC1DFWnx880000000hbg00000000y1au
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:30 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                50192.168.2.46515413.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:30 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:30 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:30 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 416
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                                x-ms-request-id: 1e70bdcb-401e-0029-2301-2d9b43000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191430Z-16547b76f7fp46ndhC1DFW66zg0000000hm000000000gzuu
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:30 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                51192.168.2.46515613.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:31 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:31 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 479
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                                x-ms-request-id: 06750a7e-601e-000d-6c6f-352618000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191431Z-1749fc9bdbddrtrhhC1DFWsq8000000001e000000000k1q5
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:31 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                52192.168.2.46515813.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:31 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:31 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 471
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                                x-ms-request-id: a4ba0423-501e-0029-6446-2cd0b8000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191431Z-16547b76f7fp46ndhC1DFW66zg0000000hk000000000p399
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:31 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                53192.168.2.46515713.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:31 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:31 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 415
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                x-ms-request-id: 22e74508-c01e-00a1-69a2-347e4a000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191431Z-1749fc9bdbd4dqj6hC1DFWr4n400000001gg000000008b4u
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:31 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                54192.168.2.46515913.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:31 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:31 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:31 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 419
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                                x-ms-request-id: d07841a0-401e-0064-490f-2d54af000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191431Z-16547b76f7fcjqqhhC1DFWrrrc0000000hn0000000002ry9
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:31 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                55192.168.2.46516113.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:32 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:32 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:32 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 419
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                                x-ms-request-id: cd5b73c9-701e-0098-1e09-2d395f000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191432Z-16547b76f7f22sh5hC1DFWyb4w0000000hc000000000yvta
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:32 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                56192.168.2.46516213.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:32 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:32 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 477
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                                x-ms-request-id: d8b4455b-a01e-0002-69a6-345074000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191432Z-r178fb8d765tq2dphC1DFW278s000000016g00000000wxqx
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:32 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                57192.168.2.46516313.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:32 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:32 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:32 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 419
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                                                ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                                                x-ms-request-id: 29e284b5-001e-0065-5703-2d0b73000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191432Z-16547b76f7f7scqbhC1DFW0m5w0000000ha000000000w6pp
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:32 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                58192.168.2.46516513.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:32 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:32 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 472
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                                                x-ms-request-id: 28b142bf-301e-0000-3ca7-34eecc000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191432Z-1749fc9bdbdkq6zthC1DFW38fn000000019g00000000qy09
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:32 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                59192.168.2.46516013.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:32 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:32 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 477
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                                x-ms-request-id: 4a1cb9ec-a01e-0021-5a00-2d814c000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191432Z-16547b76f7f7jnp2hC1DFWfc300000000hqg000000001btw
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:32 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                60192.168.2.46516613.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:32 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:33 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:32 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 468
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                                                x-ms-request-id: 06fd63be-801e-008f-5e01-2d2c5d000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191432Z-16547b76f7fj5p7mhC1DFWf8w40000000hhg00000000zrxk
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:33 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                61192.168.2.46516713.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:32 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:33 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 485
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BB9769355"
                                                                                                                                                                                                                x-ms-request-id: a5c21d46-701e-0050-7ca1-346767000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191433Z-1749fc9bdbdns7kfhC1DFWb6c400000001h000000000d7bn
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:33 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                62192.168.2.46516813.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:32 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:33 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 411
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                ETag: "0x8DC582B989AF051"
                                                                                                                                                                                                                x-ms-request-id: 574f1a94-c01e-0049-095e-35ac27000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191433Z-1749fc9bdbddrtrhhC1DFWsq8000000001g0000000009z4f
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:33 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                63192.168.2.46516913.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:33 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:33 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 470
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                                                x-ms-request-id: 27241c35-001e-0017-2982-350c3c000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191433Z-1749fc9bdbdnkwnnhC1DFWud0400000001dg000000007zq1
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:33 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                64192.168.2.46517013.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:33 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:33 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 427
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BB556A907"
                                                                                                                                                                                                                x-ms-request-id: d55876ee-301e-0099-5603-2d6683000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191433Z-16547b76f7fkcrm9hC1DFWxdag0000000hkg00000000uqwy
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:33 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                65192.168.2.46517213.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:33 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:33 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:33 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 407
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                                                x-ms-request-id: 81ebe052-401e-00ac-2da0-340a97000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191433Z-r178fb8d765dbczshC1DFW33an000000016g00000000u5a1
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:33 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                66192.168.2.46517113.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:33 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:33 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 502
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                                                x-ms-request-id: dcb3d461-101e-000b-6d69-355e5c000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191433Z-1749fc9bdbdpg69chC1DFWhecg000000019g00000000dyq6
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:34 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                67192.168.2.46517313.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:33 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:33 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 474
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                                                                x-ms-request-id: 5267c52a-501e-007b-64a0-345ba2000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191433Z-r178fb8d765cgqv6hC1DFWsdr400000001c000000000smw3
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:34 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                68192.168.2.46517413.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:34 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:34 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:34 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 408
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                                                x-ms-request-id: ad594543-c01e-0082-44a1-34af72000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191434Z-r178fb8d765z89v7hC1DFW0kvw00000001a000000000eeex
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:34 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                69192.168.2.46517513.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:34 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:34 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:34 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 469
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                                                                x-ms-request-id: 5df09d77-001e-00a2-0c15-2dd4d5000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191434Z-16547b76f7fm7xw6hC1DFW5px40000000hf000000000fhxh
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:34 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                70192.168.2.46517613.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:34 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:34 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:34 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 416
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                                                                x-ms-request-id: ea775dbe-901e-0016-4f03-2defe9000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191434Z-16547b76f7fknvdnhC1DFWxnys0000000hg000000000wa1p
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:34 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                71192.168.2.46517713.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:34 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:34 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:34 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 472
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                ETag: "0x8DC582B91EAD002"
                                                                                                                                                                                                                x-ms-request-id: a2911e08-e01e-003c-21a2-34c70b000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191434Z-r178fb8d765tq2dphC1DFW278s00000001c0000000007eek
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:34 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                72192.168.2.46517813.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:34 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:34 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 432
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                                                                x-ms-request-id: e9278802-001e-002b-42a0-3499f2000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191434Z-1749fc9bdbdcm45lhC1DFWeab8000000017000000000nen2
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:34 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                73192.168.2.46517913.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:34 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:35 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:35 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 475
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BBA740822"
                                                                                                                                                                                                                x-ms-request-id: f849fa6d-101e-00a2-16a3-349f2e000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191435Z-1749fc9bdbd9f5rdhC1DFWbers00000001dg00000000r7zq
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:35 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                74192.168.2.46518013.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:35 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:35 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:35 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 427
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BB464F255"
                                                                                                                                                                                                                x-ms-request-id: 44d502e9-701e-000d-5c08-2c6de3000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191435Z-16547b76f7f22sh5hC1DFWyb4w0000000hgg00000000965x
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:35 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                75192.168.2.46518113.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:35 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:35 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:35 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 474
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BA4037B0D"
                                                                                                                                                                                                                x-ms-request-id: 43524bb3-601e-003e-69d2-2c3248000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191435Z-16547b76f7f9bs6dhC1DFWt3rg0000000hng000000000kf0
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:35 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                76192.168.2.46518213.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:35 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:35 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:35 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 419
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BA6CF78C8"
                                                                                                                                                                                                                x-ms-request-id: 1ec43ba4-f01e-0003-65d2-2c4453000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191435Z-16547b76f7fdf69shC1DFWcpd00000000hfg00000000czwn
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:35 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                77192.168.2.46518313.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:35 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:35 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 472
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                ETag: "0x8DC582B984BF177"
                                                                                                                                                                                                                x-ms-request-id: a176e845-e01e-0020-7fa1-34de90000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191435Z-1749fc9bdbdjjp8thC1DFWye6g00000001bg00000000f6tm
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:35 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                78192.168.2.46518413.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:35 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:35 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 405
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                                                                                                ETag: "0x8DC582B942B6AFF"
                                                                                                                                                                                                                x-ms-request-id: e1e5caf7-d01e-00ad-6fa7-34e942000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191435Z-r178fb8d765jv86hhC1DFW8pt000000001f000000000da9t
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:35 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                79192.168.2.46518513.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:36 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:36 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:36 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 468
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BBA642BF4"
                                                                                                                                                                                                                x-ms-request-id: 229e582e-901e-0083-26d2-2cbb55000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191436Z-16547b76f7fvllnfhC1DFWxkg80000000hh000000000thdm
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:36 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                80192.168.2.46518713.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:36 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:36 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:36 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 1952
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                ETag: "0x8DC582B956B0F3D"
                                                                                                                                                                                                                x-ms-request-id: d5f81cfa-001e-0017-1dd2-2c0c3c000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191436Z-16547b76f7fxdzxghC1DFWmf7n0000000hsg000000001fbg
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:36 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                81192.168.2.46518613.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:36 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:36 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:36 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 174
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                ETag: "0x8DC582B91D80E15"
                                                                                                                                                                                                                x-ms-request-id: c3d6966f-401e-0016-3ad8-2b53e0000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191436Z-16547b76f7frbg6bhC1DFWr5400000000hf000000000ghu0
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:36 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                82192.168.2.46518813.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:36 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:36 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 958
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BA0A31B3B"
                                                                                                                                                                                                                x-ms-request-id: 3b18ef07-001e-0028-3ba8-34c49f000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191436Z-r178fb8d765pnpzfhC1DFWgn8s00000001hg00000000f11s
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:36 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                83192.168.2.46518913.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:36 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:36 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:36 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 501
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BACFDAACD"
                                                                                                                                                                                                                x-ms-request-id: 6028abc9-b01e-0002-6508-2c1b8f000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191436Z-16547b76f7fknvdnhC1DFWxnys0000000hhg00000000pmf6
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:36 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                84192.168.2.46519213.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:37 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:37 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:37 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 3342
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                                                                                                                ETag: "0x8DC582B927E47E9"
                                                                                                                                                                                                                x-ms-request-id: 88f0b540-e01e-0033-5da0-344695000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191437Z-1749fc9bdbdkq6zthC1DFW38fn00000001c000000000ebmp
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:37 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                85192.168.2.46519013.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:37 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:37 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:37 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 2592
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BB5B890DB"
                                                                                                                                                                                                                x-ms-request-id: f6eefceb-a01e-001e-33a0-3449ef000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191437Z-r178fb8d765hbcjvhC1DFW50zc00000001gg000000007cq5
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:37 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                86192.168.2.46519113.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:37 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:37 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:37 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 2284
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BCD58BEEE"
                                                                                                                                                                                                                x-ms-request-id: a14a0ed7-201e-0096-78aa-31ace6000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191437Z-16547b76f7fnlcwwhC1DFWz6gw0000000hng00000000k3hz
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:37 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                87192.168.2.46519313.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:37 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:37 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:37 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 1393
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BE3E55B6E"
                                                                                                                                                                                                                x-ms-request-id: 4e98fbea-b01e-0002-08d2-2c1b8f000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191437Z-16547b76f7fx6rhxhC1DFW76kg0000000hdg00000001050p
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:37 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                88192.168.2.46519413.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:37 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:37 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:37 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 1356
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BDC681E17"
                                                                                                                                                                                                                x-ms-request-id: 74f30209-801e-00a0-74a2-342196000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191437Z-1749fc9bdbdpg69chC1DFWhecg000000019000000000frzx
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:37 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                89192.168.2.46519713.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:38 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:38 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:38 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 1395
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BE017CAD3"
                                                                                                                                                                                                                x-ms-request-id: 791f1328-601e-003e-45a7-343248000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191438Z-r178fb8d7657mv58hC1DFW03nw00000001bg000000009g3c
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:38 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                90192.168.2.46519613.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:38 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:38 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:38 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 1356
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BDF66E42D"
                                                                                                                                                                                                                x-ms-request-id: d5f81faf-001e-0017-2ed2-2c0c3c000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191438Z-16547b76f7fkj7j4hC1DFW0a9g0000000hmg0000000051pz
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:38 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                91192.168.2.46519513.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:38 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:38 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:38 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 1393
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BE39DFC9B"
                                                                                                                                                                                                                x-ms-request-id: 8891ec8a-001e-008d-7f7a-35d91e000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191438Z-r178fb8d765th6bkhC1DFWr7h000000001hg00000000fwu6
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:38 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                92192.168.2.46519813.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:38 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:38 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:38 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 1358
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BE6431446"
                                                                                                                                                                                                                x-ms-request-id: 791f132d-601e-003e-49a7-343248000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191438Z-r178fb8d765ljg7ghC1DFWfk4c000000018000000000e584
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:38 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                93192.168.2.46519913.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:38 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:38 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:38 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 1395
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BDE12A98D"
                                                                                                                                                                                                                x-ms-request-id: 22e6b9e3-c01e-00a1-75a1-347e4a000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191438Z-r178fb8d765kzgrxhC1DFWrsuc000000016g00000000tgru
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:38 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                94192.168.2.46520013.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:39 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:39 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:39 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 1358
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BE022ECC5"
                                                                                                                                                                                                                x-ms-request-id: a48743f7-c01e-007a-73a1-34b877000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191439Z-1749fc9bdbdjznvchC1DFWx4dc000000019000000000ggq3
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:39 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                95192.168.2.46520113.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:39 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:39 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:39 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 1389
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BE10A6BC1"
                                                                                                                                                                                                                x-ms-request-id: 8f98044c-301e-006e-14bd-2cf018000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191439Z-16547b76f7fq9mcrhC1DFWq15w0000000hg000000000mp2b
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:39 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                96192.168.2.46520213.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:39 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:39 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:39 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 1352
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BE9DEEE28"
                                                                                                                                                                                                                x-ms-request-id: 96da997d-001e-0028-355d-2cc49f000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191439Z-16547b76f7fr28cchC1DFWnuws0000000hm000000000sk2f
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:39 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                97192.168.2.46520313.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:39 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:39 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:39 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 1405
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BE12B5C71"
                                                                                                                                                                                                                x-ms-request-id: b0821c67-a01e-0050-16a0-34db6e000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191439Z-r178fb8d765d5f82hC1DFWsrm800000001ng00000000312k
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:39 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                98192.168.2.46520413.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:39 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:39 UTC495INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:39 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 1368
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BDDC22447"
                                                                                                                                                                                                                x-ms-request-id: 76271b94-301e-003f-3d00-36266f000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191439Z-1749fc9bdbdnkwnnhC1DFWud0400000001fg000000000xcs
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_MISS
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:39 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                99192.168.2.46520513.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:40 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:40 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:40 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 1401
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BE055B528"
                                                                                                                                                                                                                x-ms-request-id: ce92c93d-101e-008e-6ea0-34cf88000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191440Z-1749fc9bdbdwv5sghC1DFWwp6n000000017g00000000m086
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:40 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                100192.168.2.46520613.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:40 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:40 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:40 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 1364
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BE1223606"
                                                                                                                                                                                                                x-ms-request-id: 96a37377-501e-008f-1ba0-349054000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191440Z-1749fc9bdbdmg6wshC1DFWu2bc00000001dg00000000my9x
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:40 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                101192.168.2.46520813.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:40 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:40 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:40 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 1360
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BDDEB5124"
                                                                                                                                                                                                                x-ms-request-id: 86fb53ab-501e-0078-4ed2-2c06cf000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191440Z-16547b76f7fkcrm9hC1DFWxdag0000000hhg00000000zvet
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:40 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                102192.168.2.46520713.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:40 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:40 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:40 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 1397
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BE7262739"
                                                                                                                                                                                                                x-ms-request-id: 7accfaa7-701e-0032-50a0-34a540000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191440Z-r178fb8d765pnpzfhC1DFWgn8s00000001mg000000006ux5
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:40 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                103192.168.2.46520913.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:40 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:40 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:40 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 1403
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BDCB4853F"
                                                                                                                                                                                                                x-ms-request-id: 4630a231-e01e-0020-14ff-2bde90000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191440Z-16547b76f7fr28cchC1DFWnuws0000000hhg00000000z8cu
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:40 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                104192.168.2.46521013.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:41 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:41 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:41 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 1366
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BDB779FC3"
                                                                                                                                                                                                                x-ms-request-id: 934c77ff-c01e-0079-30a7-34e51a000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191441Z-r178fb8d765r2t2rhC1DFWa9x000000001a000000000r447
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:41 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                105192.168.2.46521213.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:41 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:41 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:41 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 1360
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BDD74D2EC"
                                                                                                                                                                                                                x-ms-request-id: 8fcaa1bb-301e-006e-11d2-2cf018000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191441Z-16547b76f7f76p6chC1DFWctqw0000000hm000000000swws
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:41 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                106192.168.2.46521113.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:41 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:41 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:41 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 1397
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BDFD43C07"
                                                                                                                                                                                                                x-ms-request-id: 933b88d1-c01e-0079-80a0-34e51a000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191441Z-r178fb8d765v4sc4hC1DFW62ec00000001c000000000rvyp
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:41 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                107192.168.2.46521513.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:41 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:41 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:41 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 1390
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BE3002601"
                                                                                                                                                                                                                x-ms-request-id: 157887d5-b01e-0084-44d2-2cd736000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191441Z-16547b76f7f775p5hC1DFWzdvn0000000hgg00000000mzvh
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:41 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                108192.168.2.46521613.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:41 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:42 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:41 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 1401
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BE2A9D541"
                                                                                                                                                                                                                x-ms-request-id: c6a80355-b01e-0070-0e08-2c1cc0000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191441Z-16547b76f7fvllnfhC1DFWxkg80000000hk000000000n9r3
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:42 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                109192.168.2.46521713.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:42 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:42 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:42 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 1364
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BEB6AD293"
                                                                                                                                                                                                                x-ms-request-id: 9dc908ac-101e-0034-7fa0-3496ff000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191442Z-r178fb8d7655k45rhC1DFWpsgg00000001g0000000000cft
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:42 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                110192.168.2.46521813.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:42 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:42 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:42 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 1391
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BDF58DC7E"
                                                                                                                                                                                                                x-ms-request-id: 6c65b011-001e-000b-6024-2c15a7000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191442Z-16547b76f7frbg6bhC1DFWr5400000000hk0000000002tf2
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:42 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                111192.168.2.46521913.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:42 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:42 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:42 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 1354
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BE0662D7C"
                                                                                                                                                                                                                x-ms-request-id: 1deec605-401e-0029-2fd2-2c9b43000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191442Z-16547b76f7f8dwtrhC1DFWd1zn0000000hq000000000c9rf
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:42 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                112192.168.2.46522013.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:42 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:42 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:42 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 1403
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BDCDD6400"
                                                                                                                                                                                                                x-ms-request-id: 4df37937-b01e-003d-35ab-2bd32c000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191442Z-16547b76f7ftdm8dhC1DFWs13g0000000hg000000000mvpz
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:42 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                113192.168.2.46522113.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:42 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:43 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:42 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 1366
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BDF1E2608"
                                                                                                                                                                                                                x-ms-request-id: 58833dad-701e-0097-44a0-34b8c1000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191442Z-r178fb8d765n474shC1DFWge7g00000001b000000000uwcp
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:43 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                114192.168.2.46522213.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:42 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:43 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:43 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 1399
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BE8C605FF"
                                                                                                                                                                                                                x-ms-request-id: 5b14ddc3-301e-0033-2bd2-2cfa9c000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191443Z-16547b76f7f775p5hC1DFWzdvn0000000hf000000000t3t5
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:43 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                115192.168.2.46522313.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:43 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:43 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:43 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 1362
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BDF497570"
                                                                                                                                                                                                                x-ms-request-id: a8f5567d-f01e-003f-7aa0-34d19d000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191443Z-r178fb8d765ljg7ghC1DFWfk4c000000017000000000humb
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:43 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                116192.168.2.46522413.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:43 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:43 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:43 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 1403
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BDC2EEE03"
                                                                                                                                                                                                                x-ms-request-id: e1b64052-701e-003e-45a3-3479b3000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191443Z-r178fb8d7652w4wkhC1DFW0d7w00000001g0000000000g27
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:43 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                117192.168.2.46522513.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:43 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:43 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:43 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 1366
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BEA414B16"
                                                                                                                                                                                                                x-ms-request-id: 59bb3ce9-601e-0097-63c3-2bf33a000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191443Z-16547b76f7fmbrhqhC1DFWkds80000000hng000000009vc8
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:43 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                118192.168.2.46522613.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:43 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:43 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:43 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 1399
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BE1CC18CD"
                                                                                                                                                                                                                x-ms-request-id: 65f9daa5-401e-0083-72a1-34075c000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191443Z-r178fb8d765th6bkhC1DFWr7h000000001eg00000000uhx8
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:43 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                119192.168.2.46522713.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:44 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:44 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:44 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 1362
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BEB256F43"
                                                                                                                                                                                                                x-ms-request-id: 7208895d-401e-0047-32a2-348597000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191444Z-1749fc9bdbdpg69chC1DFWhecg000000016g00000000rbnp
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:44 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                120192.168.2.46522813.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:44 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:45 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:45 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 1403
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BEB866CDB"
                                                                                                                                                                                                                x-ms-request-id: 1deecc73-401e-0029-32d2-2c9b43000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191445Z-16547b76f7fdf69shC1DFWcpd00000000hh0000000006kpc
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:45 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                121192.168.2.46522913.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:44 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:44 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:44 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 1366
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BE5B7B174"
                                                                                                                                                                                                                x-ms-request-id: f42d05d4-d01e-0014-06a7-34ed58000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191444Z-r178fb8d765mjvjchC1DFWhkyn000000018g00000000m0zc
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:44 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                122192.168.2.46523013.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:44 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:44 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:44 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 1399
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BE976026E"
                                                                                                                                                                                                                x-ms-request-id: 898deafb-901e-0048-35d2-2cb800000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191444Z-16547b76f7fr28cchC1DFWnuws0000000hng00000000kn2y
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:44 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                123192.168.2.46523113.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:45 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:45 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:45 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 1362
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BDC13EFEF"
                                                                                                                                                                                                                x-ms-request-id: 6266d644-901e-0083-0e09-2cbb55000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191445Z-16547b76f7fp46ndhC1DFW66zg0000000hq0000000003fy1
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:45 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                124192.168.2.46523313.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:45 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:45 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:45 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 1388
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BDBD9126E"
                                                                                                                                                                                                                x-ms-request-id: 48d54942-301e-003f-0d4d-35266f000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191445Z-1749fc9bdbdr6qwphC1DFW0nv400000001mg0000000049m2
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:45 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                125192.168.2.46523213.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:45 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:45 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:45 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 1425
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BE6BD89A1"
                                                                                                                                                                                                                x-ms-request-id: d8b0f8ac-001e-005a-47a7-34c3d0000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191445Z-r178fb8d765kzgrxhC1DFWrsuc000000017000000000sser
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:45 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                126192.168.2.46523413.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:45 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:46 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:45 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 1415
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BE7C66E85"
                                                                                                                                                                                                                x-ms-request-id: 3018e20c-101e-008d-17d2-2c92e5000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191445Z-16547b76f7f9rdn9hC1DFWfk7s0000000hm0000000007a69
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:46 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                127192.168.2.46523513.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:46 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:46 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:46 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 1378
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BDB813B3F"
                                                                                                                                                                                                                x-ms-request-id: cfe108d0-801e-0035-77a0-34752a000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191446Z-1749fc9bdbdb8fs8hC1DFW2b8g00000001e000000000s67b
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:46 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                128192.168.2.46521313.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:46 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:46 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:46 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 1427
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BE56F6873"
                                                                                                                                                                                                                x-ms-request-id: a35c742a-a01e-000d-06a1-34d1ea000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191446Z-r178fb8d765z89v7hC1DFW0kvw00000001c0000000005uaa
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:46 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                129192.168.2.46523713.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:46 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:46 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:46 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 1368
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BE51CE7B3"
                                                                                                                                                                                                                x-ms-request-id: aa632173-901e-0029-20a2-34274a000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191446Z-r178fb8d765v4sc4hC1DFW62ec00000001k0000000001rzq
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:46 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                130192.168.2.46523613.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:46 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:46 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:46 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 1405
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BE89A8F82"
                                                                                                                                                                                                                x-ms-request-id: 09d23618-001e-000b-0deb-2b15a7000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191446Z-16547b76f7fxdzxghC1DFWmf7n0000000hqg00000000a9xq
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:46 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                131192.168.2.46523813.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:46 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:46 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:46 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 1415
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BDCE9703A"
                                                                                                                                                                                                                x-ms-request-id: e4621776-701e-0053-5181-353a0a000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191446Z-1749fc9bdbdcm45lhC1DFWeab8000000016000000000tp6d
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:46 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                132192.168.2.46524013.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:47 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:47 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:47 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 1407
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BE687B46A"
                                                                                                                                                                                                                x-ms-request-id: 6faec6d6-f01e-001f-01af-315dc8000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191447Z-16547b76f7fmbrhqhC1DFWkds80000000hm000000000h22x
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:47 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                133192.168.2.46523913.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:47 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:47 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:47 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 1378
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BE584C214"
                                                                                                                                                                                                                x-ms-request-id: 6c085788-c01e-0049-72a0-34ac27000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191447Z-r178fb8d765x865whC1DFWag6c00000001fg000000002my4
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:47 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                134192.168.2.46524113.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:47 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:47 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:47 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 1370
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BDE62E0AB"
                                                                                                                                                                                                                x-ms-request-id: ac09b1e1-b01e-001e-11a6-340214000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191447Z-r178fb8d7652w4wkhC1DFW0d7w00000001e0000000008c9z
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:47 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                135192.168.2.46524213.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:47 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:47 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:47 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 1397
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BE156D2EE"
                                                                                                                                                                                                                x-ms-request-id: 5a89c8d5-001e-0034-5160-35dd04000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191447Z-r178fb8d765d5f82hC1DFWsrm800000001g000000000p86t
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:47 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                136192.168.2.46524313.107.246.45443
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2024-11-13 19:14:47 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                Accept-Encoding: gzip
                                                                                                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                                                                                                2024-11-13 19:14:47 UTC517INHTTP/1.1 200 OK
                                                                                                                                                                                                                Date: Wed, 13 Nov 2024 19:14:47 GMT
                                                                                                                                                                                                                Content-Type: text/xml
                                                                                                                                                                                                                Content-Length: 1360
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                                                                                                                                                                                                                ETag: "0x8DC582BEDC8193E"
                                                                                                                                                                                                                x-ms-request-id: 95e3a472-701e-0050-58d2-2c6767000000
                                                                                                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                                                                                                x-azure-ref: 20241113T191447Z-16547b76f7fdtmzhhC1DFW6zhc00000006bg00000000ubtx
                                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                2024-11-13 19:14:47 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                Target ID:0
                                                                                                                                                                                                                Start time:14:13:23
                                                                                                                                                                                                                Start date:13/11/2024
                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                Imagebase:0x7ff76e190000
                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                Target ID:2
                                                                                                                                                                                                                Start time:14:13:25
                                                                                                                                                                                                                Start date:13/11/2024
                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=2004,i,4377486755079237228,3302576853002933436,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                Imagebase:0x7ff76e190000
                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                Target ID:3
                                                                                                                                                                                                                Start time:14:13:28
                                                                                                                                                                                                                Start date:13/11/2024
                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://usps.com-trackcpx.top/l"
                                                                                                                                                                                                                Imagebase:0x7ff76e190000
                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                No disassembly