Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://dimfa.elcompanies.digitalillustra.com

Overview

General Information

Sample URL:http://dimfa.elcompanies.digitalillustra.com
Analysis ID:1556855
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
HTML body contains low number of good links
HTML title does not match URL
None HTTPS page querying sensitive user data (password, username or email)
Suspicious form URL found

Classification

  • System is w10x64
  • chrome.exe (PID: 3740 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4124 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2024,i,524609499964733282,4606852781460478949,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6376 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://dimfa.elcompanies.digitalillustra.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: http://dimfa.elcompanies.digitalillustra.com/macco/index.htmlJoe Sandbox AI: Score: 8 Reasons: The brand 'Estee Lauder Companies' is well-known and typically associated with the domain 'elcompanies.com'., The URL 'dimfa.elcompanies.digitalillustra.com' contains the legitimate brand name but is appended with 'digitalillustra.com', which is not a known domain associated with Estee Lauder Companies., The presence of 'digitalillustra.com' as the main domain is suspicious and could indicate a phishing attempt., The URL structure suggests a potential phishing attempt due to the use of a third-party domain., The input fields request sensitive information such as corporate email and Windows password, which is common in phishing attempts. DOM: 0.0.pages.csv
Source: http://dimfa.elcompanies.digitalillustra.com/macco/index.htmlHTTP Parser: Number of links: 0
Source: http://dimfa.elcompanies.digitalillustra.com/macco/index.htmlHTTP Parser: Title: ELC Authentication does not match URL
Source: http://dimfa.elcompanies.digitalillustra.com/macco/index.htmlHTTP Parser: Has password / email / username input fields
Source: http://dimfa.elcompanies.digitalillustra.com/macco/index.htmlHTTP Parser: Form action: zfR09.php
Source: http://dimfa.elcompanies.digitalillustra.com/macco/index.htmlHTTP Parser: <input type="password" .../> found
Source: http://dimfa.elcompanies.digitalillustra.com/macco/index.htmlHTTP Parser: No <meta name="author".. found
Source: http://dimfa.elcompanies.digitalillustra.com/macco/index.htmlHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.4:49761 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.4:49768 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49769 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 2.22.50.144
Source: unknownTCP traffic detected without corresponding DNS query: 2.22.50.144
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKConnection: Keep-AliveKeep-Alive: timeout=5, max=100content-type: text/htmllast-modified: Fri, 08 Nov 2024 19:59:11 GMTaccept-ranges: bytescontent-encoding: gzipvary: Accept-Encoding,User-Agentcontent-length: 2736date: Sat, 16 Nov 2024 07:18:56 GMTserver: LiteSpeedData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 5b fd 6e db 38 12 ff df 4f 31 ab 03 f6 da a0 b2 1d b7 bd 6b 13 db 8b 5c 92 bb 16 48 bb 41 92 62 f7 50 14 0b 8a 1a 4b dc 50 a4 8e a4 ec 78 71 2f 74 af 71 4f 76 18 4a f2 67 12 5b 6e 12 ec 1e ea 3f 12 49 1c f1 37 1c 0e e7 8b 54 3f 45 16 0f 5b 00 00 fd 0c 1d 03 9e 32 63 d1 0d 82 c2 8d c2 37 c1 62 53 ea 5c 1e e2 bf 0a 31 1e 04 3f 87 9f 8e c2 63 9d e5 cc 89 48 62 00 5c 2b 87 ca 0d 82 f7 a7 03 8c 13 5c 7a 53 b1 0c 07 c1 58 e0 24 d7 c6 2d 10 4f 44 ec d2 41 8c 63 c1 31 f4 37 2f 40 28 e1 04 93 a1 e5 4c e2 60 bf ee c8 09 27 71 78 7a 76 0c 47 85 4b 51 39 c1 99 13 5a f5 3b 65 4b 49 65 b9 11 b9 5b 1d 85 6f a3 9f 35 7c 10 d0 38 ec 41 a7 13 8b 6c c4 da 28 39 0d 43 09 b4 6d ae b3 8e ce 51 b1 ac f3 f3 a7 f7 1d ae d5 48 24 9d ab 14 33 3c f6 d7 85 f1 98 ed d7 af df 74 f7 5f c6 2f d9 cb f6 af 36 18 f6 3b 25 6e c5 84 14 ea 1a 0c ca 41 20 b8 56 01 b8 69 8e 83 40 64 2c c1 ce 4d 58 3e 4b 0d 8e 1a b0 82 d6 21 86 92 15 31 9a b6 e0 3a 58 83 b2 a9 36 8e 17 0e 9e 12 d3 4d 25 da 14 d1 d5 80 0e 6f 5c 87 5b 3b 17 79 43 50 6e 6d 27 d2 da 59 67 58 1e be 6c bf 6a ef 87 bc b0 4e 67 6d ea b6 09 0b bb 40 5b 67 0a ee 0a 83 4f 82 56 4a b8 1b ee 77 9f 04 6e a4 95 63 13 b4 3a c3 76 26 d4 93 60 32 29 57 b0 5a fd 4e 69 74 fa df 85 e1 67 31 82 f7 a7 f0 f6 cb b0 d5 8f 74 3c 05 0f 3f 08 62 61 73 c9 a6 07 4a 2b 32 2e 92 59 3b 08 04 be 0d e8 b5 cf a8 62 31 fa 12 86 f3 3e 9e 25 ce f7 f3 fc df df 3d 7b 7f fa fc cb 90 1a 86 ad 7b 3a ad 06 fe 5d 18 2e 75 e8 1f c6 62 0c 22 1e 04 19 5a cb 12 b4 33 0e b8 44 66 46 e2 86 96 7c 2c c6 2b e4 13 c3 f2 1c 4d 00 cc 08 16 46 85 9d 0e 82 11 93 b6 06 5b 22 96 3a 11 2a 8c d8 52 eb 8c a5 25 aa bf 31 8b 67 3a d1 33 36 32 26 54 28 75 a2 c3 54 cb 18 0d 49 c5 f3 53 8f 60 0d ad b2 b8 2b 50 33 92 7a 78 a4 20 42 f9 0e 57 e9 56 69 8d 9e 40 39 86 4d 6f ad 30 22 e7 d2 d4 32 cc e2 f0 2f f7 bc b7 8a ea 07 3d 07 ac 67 d6 bb 8e 03 e8 bd ee e6 37 87 90 a2 48 52 37 bb cd 98 49 84 3a 78 d3 cd 6f 80 15 4e 1f 6e c2 9b 4f ed 2e cd f7 8d 14 46 da 64 a1 45 4e 5e 64 13 1b 44 0b cc 93 0e 82 df 46 17 dd b7 ed 3c cd 03 c8 d0 a5 3a 1e 04 b9 b6 6e 86 e0 89 cb f9 a0 cb 00 62 e6 58 68 1d 4b 70 10 6c 40 2a d1 04 ca d8 a2 5b 98 df 2d 5e 5b 1a f1 98 49 11 7b 07 b9 c4 56 98 18 5d e4 5b 76 46 06 62 4b 3a bf 52 5a 7b 70 95 62 1d 51 58 d0 23 70 a9 b0 30 12 12 81 19 04 5b 44 bf 22 77 e0 34 b8 14 c1 a1 c9 2a 2a 84 63 9d 65 5a c1 09 8e 51 ea 3c 43 e5 80 a9 b8 b5 07 27 c2 3a 23 a2 82 c6 02 67 82 a3 b2 08 cf e8 95 ea e6 79 1b fe a9 0b c8 d8 14 94 76 50 58 5c 80 c5 1b 8e b9 03 a1 80 4c a3 14 4c 71 84 89 70 29 81 b6 f6 ea 3e da ad bd d6 9e ef 86 33 05 3a 22 9d 06 06 5c e7 d3 9a c1 1a 9a 39 90 98 30 d9 39 3e 39 39 1b ef b7 bb 6d 77 e3 da 70 89 b8 44 36 d2 a6 82 b0 39 72
Source: global trafficHTTP traffic detected: GET /openam/XUI/css/structure.css HTTP/1.1Host: dimfa.elcompanies.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: http://dimfa.elcompanies.digitalillustra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /openam/XUI/css/bootstrap-3.4.1-custom.css HTTP/1.1Host: dimfa.elcompanies.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: http://dimfa.elcompanies.digitalillustra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /openam/XUI/css/estee-0-10.css HTTP/1.1Host: dimfa.elcompanies.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: http://dimfa.elcompanies.digitalillustra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /openam/XUI/css/fontawesome.min.css HTTP/1.1Host: dimfa.elcompanies.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: http://dimfa.elcompanies.digitalillustra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /openam/XUI/css/all.min.css HTTP/1.1Host: dimfa.elcompanies.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: http://dimfa.elcompanies.digitalillustra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /openam/XUI/config/ThemeConfiguration.558013d3a3.js HTTP/1.1Host: dimfa.elcompanies.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://dimfa.elcompanies.digitalillustra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /openam/XUI/themes/estee.min.js HTTP/1.1Host: dimfa.elcompanies.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://dimfa.elcompanies.digitalillustra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /openam/XUI/config/ThemeConfiguration.558013d3a3.js HTTP/1.1Host: dimfa.elcompanies.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /openam/XUI/css/f9048edd694663e207c53339ccdbca70.svg HTTP/1.1Host: dimfa.elcompanies.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dimfa.elcompanies.com/openam/XUI/css/estee-0-10.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /openam/XUI/css/ba81a13ff42c00001663797006e7e1c8.woff2 HTTP/1.1Host: dimfa.elcompanies.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: http://dimfa.elcompanies.digitalillustra.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://dimfa.elcompanies.com/openam/XUI/css/estee-0-10.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /openam/XUI/themes/estee.min.js HTTP/1.1Host: dimfa.elcompanies.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /openam/XUI/css/f9048edd694663e207c53339ccdbca70.svg HTTP/1.1Host: dimfa.elcompanies.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /openam/XUI/css/96ee0759b6176c4314e2982524bd56bc.woff HTTP/1.1Host: dimfa.elcompanies.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: http://dimfa.elcompanies.digitalillustra.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://dimfa.elcompanies.com/openam/XUI/css/estee-0-10.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /openam/XUI/estee-lauder.ico HTTP/1.1Host: dimfa.elcompanies.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://dimfa.elcompanies.digitalillustra.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /openam/XUI/estee-lauder.ico HTTP/1.1Host: dimfa.elcompanies.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=tvmcx8P5pXdkegh&MD=KtgPsOau HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=tvmcx8P5pXdkegh&MD=KtgPsOau HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: dimfa.elcompanies.digitalillustra.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /macco/index.html HTTP/1.1Host: dimfa.elcompanies.digitalillustra.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: dimfa.elcompanies.digitalillustra.com
Source: global trafficDNS traffic detected: DNS query: dimfa.elcompanies.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: chromecache_60.2.drString found in binary or memory: http://fontawesome.io
Source: chromecache_60.2.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_55.2.drString found in binary or memory: http://getbootstrap.com)
Source: chromecache_60.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_62.2.dr, chromecache_57.2.drString found in binary or memory: https://fontawesome.com
Source: chromecache_62.2.dr, chromecache_57.2.drString found in binary or memory: https://fontawesome.com/license/free
Source: chromecache_55.2.drString found in binary or memory: https://getbootstrap.com/docs/3.3/customize/?id=c2e55a7acf6d87f860f5f5311ce6c185)
Source: chromecache_55.2.drString found in binary or memory: https://gist.github.com/c2e55a7acf6d87f860f5f5311ce6c185
Source: chromecache_55.2.drString found in binary or memory: https://github.com/h5bp/html5-boilerplate/blob/master/src/css/main.css
Source: chromecache_55.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.4:49761 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.4:49768 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49769 version: TLS 1.2
Source: classification engineClassification label: mal48.phis.win@16/26@8/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2024,i,524609499964733282,4606852781460478949,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://dimfa.elcompanies.digitalillustra.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2024,i,524609499964733282,4606852781460478949,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Obfuscated Files or Information
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://dimfa.elcompanies.digitalillustra.com0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://dimfa.elcompanies.com/openam/XUI/css/all.min.css0%Avira URL Cloudsafe
https://dimfa.elcompanies.com/openam/XUI/css/f9048edd694663e207c53339ccdbca70.svg0%Avira URL Cloudsafe
https://dimfa.elcompanies.com/openam/XUI/css/fontawesome.min.css0%Avira URL Cloudsafe
https://dimfa.elcompanies.com/openam/XUI/css/bootstrap-3.4.1-custom.css0%Avira URL Cloudsafe
https://dimfa.elcompanies.com/openam/XUI/config/ThemeConfiguration.558013d3a3.js0%Avira URL Cloudsafe
https://dimfa.elcompanies.com/openam/XUI/css/estee-0-10.css0%Avira URL Cloudsafe
https://dimfa.elcompanies.com/openam/XUI/css/96ee0759b6176c4314e2982524bd56bc.woff0%Avira URL Cloudsafe
https://dimfa.elcompanies.com/openam/XUI/css/structure.css0%Avira URL Cloudsafe
http://dimfa.elcompanies.digitalillustra.com/0%Avira URL Cloudsafe
https://dimfa.elcompanies.com/openam/XUI/estee-lauder.ico0%Avira URL Cloudsafe
https://dimfa.elcompanies.com/openam/XUI/themes/estee.min.js0%Avira URL Cloudsafe
https://dimfa.elcompanies.com/openam/XUI/css/ba81a13ff42c00001663797006e7e1c8.woff20%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.186.132
truefalse
    high
    d2ha8ks6jkxmx8.cloudfront.net
    18.245.46.127
    truefalse
      unknown
      dimfa.elcompanies.digitalillustra.com
      65.181.111.144
      truetrue
        unknown
        dimfa.elcompanies.com
        unknown
        unknownfalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://dimfa.elcompanies.com/openam/XUI/css/f9048edd694663e207c53339ccdbca70.svgfalse
          • Avira URL Cloud: safe
          unknown
          https://dimfa.elcompanies.com/openam/XUI/css/bootstrap-3.4.1-custom.cssfalse
          • Avira URL Cloud: safe
          unknown
          https://dimfa.elcompanies.com/openam/XUI/css/fontawesome.min.cssfalse
          • Avira URL Cloud: safe
          unknown
          https://dimfa.elcompanies.com/openam/XUI/config/ThemeConfiguration.558013d3a3.jsfalse
          • Avira URL Cloud: safe
          unknown
          https://dimfa.elcompanies.com/openam/XUI/css/all.min.cssfalse
          • Avira URL Cloud: safe
          unknown
          https://dimfa.elcompanies.com/openam/XUI/css/estee-0-10.cssfalse
          • Avira URL Cloud: safe
          unknown
          https://dimfa.elcompanies.com/openam/XUI/css/96ee0759b6176c4314e2982524bd56bc.wofffalse
          • Avira URL Cloud: safe
          unknown
          https://dimfa.elcompanies.com/openam/XUI/css/structure.cssfalse
          • Avira URL Cloud: safe
          unknown
          http://dimfa.elcompanies.digitalillustra.com/false
          • Avira URL Cloud: safe
          unknown
          http://dimfa.elcompanies.digitalillustra.com/macco/index.htmltrue
            unknown
            https://dimfa.elcompanies.com/openam/XUI/estee-lauder.icofalse
            • Avira URL Cloud: safe
            unknown
            https://dimfa.elcompanies.com/openam/XUI/themes/estee.min.jsfalse
            • Avira URL Cloud: safe
            unknown
            https://dimfa.elcompanies.com/openam/XUI/css/ba81a13ff42c00001663797006e7e1c8.woff2false
            • Avira URL Cloud: safe
            unknown
            NameSourceMaliciousAntivirus DetectionReputation
            https://fontawesome.comchromecache_62.2.dr, chromecache_57.2.drfalse
              high
              http://fontawesome.iochromecache_60.2.drfalse
                high
                http://www.apache.org/licenses/LICENSE-2.0chromecache_60.2.drfalse
                  high
                  https://gist.github.com/c2e55a7acf6d87f860f5f5311ce6c185chromecache_55.2.drfalse
                    high
                    http://getbootstrap.com)chromecache_55.2.drfalse
                      high
                      https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_55.2.drfalse
                        high
                        https://getbootstrap.com/docs/3.3/customize/?id=c2e55a7acf6d87f860f5f5311ce6c185)chromecache_55.2.drfalse
                          high
                          https://github.com/h5bp/html5-boilerplate/blob/master/src/css/main.csschromecache_55.2.drfalse
                            high
                            https://fontawesome.com/license/freechromecache_62.2.dr, chromecache_57.2.drfalse
                              high
                              http://fontawesome.io/licensechromecache_60.2.drfalse
                                high
                                • No. of IPs < 25%
                                • 25% < No. of IPs < 50%
                                • 50% < No. of IPs < 75%
                                • 75% < No. of IPs
                                IPDomainCountryFlagASNASN NameMalicious
                                65.181.111.144
                                dimfa.elcompanies.digitalillustra.comUnited States
                                25653FORTRESSITXUStrue
                                18.245.46.127
                                d2ha8ks6jkxmx8.cloudfront.netUnited States
                                16509AMAZON-02USfalse
                                18.245.46.105
                                unknownUnited States
                                16509AMAZON-02USfalse
                                239.255.255.250
                                unknownReserved
                                unknownunknownfalse
                                142.250.186.132
                                www.google.comUnited States
                                15169GOOGLEUSfalse
                                IP
                                192.168.2.4
                                Joe Sandbox version:41.0.0 Charoite
                                Analysis ID:1556855
                                Start date and time:2024-11-16 08:17:53 +01:00
                                Joe Sandbox product:CloudBasic
                                Overall analysis duration:0h 3m 8s
                                Hypervisor based Inspection enabled:false
                                Report type:full
                                Cookbook file name:browseurl.jbs
                                Sample URL:http://dimfa.elcompanies.digitalillustra.com
                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                Number of analysed new started processes analysed:8
                                Number of new started drivers analysed:0
                                Number of existing processes analysed:0
                                Number of existing drivers analysed:0
                                Number of injected processes analysed:0
                                Technologies:
                                • EGA enabled
                                • AMSI enabled
                                Analysis Mode:default
                                Analysis stop reason:Timeout
                                Detection:MAL
                                Classification:mal48.phis.win@16/26@8/6
                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                • Excluded IPs from analysis (whitelisted): 142.250.185.195, 216.58.212.174, 66.102.1.84, 34.104.35.123, 142.250.74.202, 172.217.16.202, 142.250.184.202, 216.58.206.74, 142.250.185.170, 142.250.185.234, 142.250.185.138, 142.250.186.106, 142.250.185.202, 142.250.185.106, 142.250.186.74, 142.250.184.234, 172.217.23.106, 142.250.185.74, 172.217.18.10, 142.250.186.138, 199.232.210.172, 192.229.221.95, 142.250.186.35
                                • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, update.googleapis.com, clients.l.google.com
                                • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                • Not all processes where analyzed, report is missing behavior information
                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                No simulations
                                No context
                                No context
                                No context
                                No context
                                No context
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:downloaded
                                Size (bytes):11759
                                Entropy (8bit):3.8368308293520097
                                Encrypted:false
                                SSDEEP:192:/bl3GfJQoezXbFcReXdK6qNdkD+b0b2FubxcZW9KbxcZwlBe4MBddi20XEBcnMe5:RWBQoerpK6eISFutRQtDTe4Mrd7kECdl
                                MD5:F9048EDD694663E207C53339CCDBCA70
                                SHA1:84B4CC53539BD3BF30EF71BD5510B39E4D9122EC
                                SHA-256:B6B25FF63D8FE3F5927C0217C69C0B5933524595D8367E06C820808CCF31961D
                                SHA-512:020C3A53437113E832C4977AA0C1D104BCA9A5CD2BC812F8D88909C2593A2D26BF477079FF05221355C24FCCC507499F364BDDBF87922459C8804176EB56D7FD
                                Malicious:false
                                Reputation:low
                                URL:https://dimfa.elcompanies.com/openam/XUI/css/f9048edd694663e207c53339ccdbca70.svg
                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="2500" height="2500" viewBox="0 0 192.756 192.756"><g fill-rule="evenodd" clip-rule="evenodd"><path fill="#fff" d="M0 0h192.756v192.756H0V0z"/><path d="M63.484 92.78c1.027 0 1.645 0 2.467-.206-.206 2.467-.206 5.14-.411 11.103v7.605c0 4.729.411 7.607.822 8.84 1.645 3.701 4.934 7.197 10.69 6.99 5.14-.205 8.635-1.85 10.691-5.961 1.439-2.879 1.645-4.934 1.85-12.336v-4.729c-.205-4.111-.411-6.785-.616-11.513 0 0 1.233.206 1.85.206s1.233 0 1.85-.206c-.205 1.645-.411 10.486-.411 10.486v5.551c0 7.4-.411 9.045-1.233 11.512-.411 1.852-1.645 3.496-3.084 4.936-2.467 2.877-6.579 4.316-11.513 4.316-4.523 0-8.84-1.232-11.308-3.494-2.673-2.674-3.701-5.141-3.701-10.691v-7.812-4.729c0-3.701-.411-8.018-.617-10.074 1.029.206 1.44.206 2.674.206zM42.514 91.341s1.439 3.701 2.672 6.579c2.056 4.111 5.346 11.719 6.579 14.803 1.233 2.879 4.522 9.869 4.522 9.869l2.879 6.166c-1.028 0-1.851-.205-2.879-.205-1.027 0-1.645 0-2.878.205l-2.056-5.344s-.617-2.057-1.645-4.113c-1
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows icon resource - 1 icon, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                                Category:dropped
                                Size (bytes):16902
                                Entropy (8bit):7.948078192326383
                                Encrypted:false
                                SSDEEP:384:2G4iI7TUAWHyKjOT0Gsu58dwfjRonPCaBT4oi+OVvSDJnh:zjI/UAXKigxu5Aglo3emICD
                                MD5:E4886E79D21EAB59B9B33BCC2976E082
                                SHA1:24780284A0ECFE1EF80B15332EEE9BBDF8F1EB29
                                SHA-256:6C092056C2329EFBF806014EBB15A7E5CE1E0D828A64976202EA2B0AC39A407F
                                SHA-512:146B3335BF10CA7E41133177A75C6F275F1685DCFB639AF932F7FA35564F2AF81D329E2D2EC1571AB55E3589C8196D2445E02A19424A670E0FD260338AE2E6A1
                                Malicious:false
                                Reputation:low
                                Preview:............ ..A.......PNG........IHDR.............\r.f..A.IDATx.........kr..\.orM.%1..)*..5.9j...5FFA.A..I.AAA.A.dR&Q.A.D@T.dT.A.q`......Mu.....>...G.s.w...k....8.....:......B.P.P(.J...B.@.P(.(..%..B...P(.......B.P.P(.J...B.@.P(.(..%..B...P(.......B.P.P(.J...B.@.P(.(..%..B...P(.......B.P.P(.J...B.@.P(.(..%..B...P(.......B.P.P(.J...B.@.P.P(.J...B.@.P(.(..%..B...P(.......B.P.P(.J...B.@.P(.(..%..B...P(......."...z.........%......../.......Wor~....z..;.O....>?9..g.e..J..j.......o.....N..........p^..v.....e....O........OpV......P(.......B.P...|.w......np.X..>..g...8....w........:..EX.8t...r.....{.w.~........A...C.3...v..y.g..?.>......{....J......Z.tyz.....:..x.9.Om.....\]...x.O..!..r.z.Eg.............0.}...6.p.I.y....e....p.t......g........D....}.={..i'}.k....L~.K.g...#...}.1:T...v.....g.y_~...].<........;i..T.y.....~q..g}....l~NQ&...oj5.i..n.E7?.\vGoYh.7.'...6.........N.#.&.Ff?.G:ww.!.....v.sK.A.?.y.....%.=.\~...O...H......-?ox.\W...M.....S........
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with no line terminators
                                Category:downloaded
                                Size (bytes):28
                                Entropy (8bit):4.2359263506290326
                                Encrypted:false
                                SSDEEP:3:wL2P8XY:j8I
                                MD5:37FC1E301F68D3BEA914B45CCAF4A926
                                SHA1:99806AF3086CF4D83C80D409146107E2F7A9CCAB
                                SHA-256:B032A11D768391D595B35E50D6896EAF04AF02A2FA75F7A7E5CCEA5A75CA10B9
                                SHA-512:82809AED7450DB08C511E15F80FB7FDAFCE81E1BEEF888F63FBD7C7E0555B57374BE5E2C3610E353DB121028A6E5E1BE918C36BA9C77A5A8CCF94A1D06BAA4EA
                                Malicious:false
                                Reputation:low
                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwlORmRQggnmxhIFDe7V2foSBQ3Y6_RU?alt=proto
                                Preview:ChIKBw3u1dn6GgAKBw3Y6/RUGgA=
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with CRLF, LF line terminators
                                Category:downloaded
                                Size (bytes):6076
                                Entropy (8bit):4.697932770815636
                                Encrypted:false
                                SSDEEP:96:V8y8a88D8V8JDh6V8RgyXgZEwWebzepxVcCwML7WtCyyiR0Q5F:V8y8a8o8V85h6GX+EsbzepxVcCwqqtCO
                                MD5:1744EFFBEDCDB51573DA4471F2DAD8E6
                                SHA1:8A8F8094053E091C8B1ACA92FA4D3E1C8FDC35CE
                                SHA-256:F35B355EA37D4F9C99326EF19280BE21B12BC3848B9DC326D02EB0105A2CF314
                                SHA-512:85E5B0DCEAE8A68A88B7AEBCD0FBCC3F8BBE8E7F80EC158DC0A58BEACA267765CF9EB090085D1F0D3713F157E724E107A352EF09B914E9BA33A5324B3AE42883
                                Malicious:false
                                Reputation:low
                                URL:https://dimfa.elcompanies.com/openam/XUI/config/ThemeConfiguration.558013d3a3.js
                                Preview:(window["webpackJsonp"] = window["webpackJsonp"] || []).push([[16],{../***/ 2262:./***/ (function(module, exports, __webpack_require__) {..module.exports = __webpack_require__.p + "css/all.min.css";../***/ }),../***/ 2263:./***/ (function(module, exports, __webpack_require__) {..module.exports = __webpack_require__.p + "css/fontawesome.min.css";../***/ }),../***/ 2264:./***/ (function(module, exports, __webpack_require__) {..module.exports = __webpack_require__.p + "css/estee-0-10.css";../***/ }),../***/ 2265:./***/ (function(module, exports, __webpack_require__) {..module.exports = __webpack_require__.p + "css/structure.css";../***/ }),../***/ 2266:./***/ (function(module, exports, __webpack_require__) {..module.exports = __webpack_require__.p + "css/f9048edd694663e207c53339ccdbca70.svg";../***/ }),../***/ 665:./***/ (function(module, exports, __webpack_require__) {.."use strict";...Object.defineProperty(exports, "__esModule", {. value: true.});..var _bootstrap = __webpack_require_
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (730), with CRLF line terminators
                                Category:downloaded
                                Size (bytes):149738
                                Entropy (8bit):5.08662630285232
                                Encrypted:false
                                SSDEEP:768:mSafRGzA9n/tVa4JmR+m50mpiGroV4hFup9Sbabjr4HgLUTjWNeoawy+QRauX0n9:mBRGE9nEx50mpN/uDHXROi
                                MD5:0E324CCCDAFB6DE3FAE0D3784C39596A
                                SHA1:061FDFBE45C85BFDE8CF3F8CB28C8192D06419BF
                                SHA-256:D6D0D4BB6C3D0F62E61A8590B1B65DD2E10E8FFE411E3C1BCD603D0783F5496A
                                SHA-512:8ACB41079CCD66B7058F5B194859CFDB8A0166B91C7ED12A2337DE12B83B2766ECF1B3BEB017EA8484432A80E9EFEF828BCA5134666243942CE86CD90CC2F43C
                                Malicious:false
                                Reputation:low
                                URL:https://dimfa.elcompanies.com/openam/XUI/css/bootstrap-3.4.1-custom.css
                                Preview:/* * The contents of this file are subject to the terms of the Common Development and * Distribution License (the License). You may not use this file except in compliance with the * License. * * You can obtain a copy of the License at legal/CDDLv1.0.txt. See the License for the * specific language governing permission and limitations under the License. * * When distributing Covered Software, include this CDDL Header Notice in each file and include * the License file at legal/CDDLv1.0.txt. If applicable, add the following below the CDDL * Header, with the fields enclosed by brackets [] replaced by your own identifying * information: "Portions copyright [year] [name of copyright owner]". * * Copyright 2019 ForgeRock AS. */../*! * Bootstrap v3.3.7 (http://getbootstrap.com) * Copyright 2011-2017 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */../*! * Generated using the Bootstrap Customizer (https://getbootstrap.com/docs/3.3/customize/?id=c2e55a
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, from Unix, original size modulo 2^32 14812
                                Category:downloaded
                                Size (bytes):2736
                                Entropy (8bit):7.913784481463533
                                Encrypted:false
                                SSDEEP:48:XdLx8UIZ0erUgbM7fSvPjJGHIUburNWMBuJHhHpMMM6cTkeTxyB:t2UIZlrHY7K7JGIxR68MbixI
                                MD5:560EF4E8A15E0B5153702CCA4FE7F9A2
                                SHA1:495A466380F5E67DB2F664A9B8E69ECEBC4B486D
                                SHA-256:6F987243AD288A61294B43688E54BDE374C96DFD64E171419EE3B5ED95CE60FB
                                SHA-512:5E3297790923765500A566AA686B2477879C8B40D4121854A8FF548A4EE5D71A9ADB52E6084BCF9B9F5A1A6896043FCDE8777902071D321AF2AE227531AC5A5C
                                Malicious:false
                                Reputation:low
                                URL:http://dimfa.elcompanies.digitalillustra.com/macco/index.html
                                Preview:...........[.n.8...O1........k..\...H.A.b.P....K.P....xq/t.qOv.J.g.[n....?.I..7...T?E..[.......2c.....7.bS.\...1..?....c...Hb.\+.........\zS....X.$..-.OD..A.c.1.7/@(.....L.`....'qxzv.G.KQ9...Z.;eKIe...[..o..5|..8.A...l..(9.C..m....Q........H$...3<......t._./....6..;%n......A .V..i..@d,..MX>K......!...1...:X...6......M%.....o\.[;.yCPnm'..YgX..l.j..Ngm....@[g....O.VJ...w..n..c..:.v&.`2)W.Z.Nit...g1.......t<..?.bas..J+2..Y;......b1....>.%......={.......{:...]..u...b."...Z...3..DfF.|,.+.....M....F........[".:.*..R.%..1.g:.362&T(u..T...I..S.`....+P3.zx. B..W.Vi..@9.Mo.0"...2.../......=..g......7...HR7..I.:x..o..N.n.O......F.d.EN^d..D.....F...<....:....n........b.Xh.Kp.l@*....[..-^[..I.{...V..].[vF.bK:.RZ{p.b.QX.#p..0.....[D."w.4.....**.c.eZ...Q.<C....'.:#....g........y........vPX\........L..Lq..p)....>....3.:"...\.....9..0.9>99..mw..p..D6...9r1..$SI...D..(....d.Z..S1H...g.B.b4.].<....x&...1..1\.0...qY...Mx..z....H.@..jbT\...[..o.}..G..\.."./.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (56960)
                                Category:downloaded
                                Size (bytes):57146
                                Entropy (8bit):4.844747182867207
                                Encrypted:false
                                SSDEEP:768:Fj3V9PCSdHwLAxMI5y0QxfsMQS4JLOuwyqTO:FzPxdQLA6mQiu4Quwdi
                                MD5:8CA381C5E80731694FF783A506ECB4F3
                                SHA1:01E2A107D1CCDA502EB9B12051AB7AAF5738575F
                                SHA-256:91D3F1059A00E52143B54C497CA99B53E2D51D679BE0A9224C4B52A58ECCA030
                                SHA-512:43123FCFF136AC761C29FC8142A095DEB1471ABB44D98171495266A19667C9B879637673CD11C819A804C0151218112F984C2EFC8EA0566BB85E8CC75CBB9F59
                                Malicious:false
                                Reputation:low
                                URL:https://dimfa.elcompanies.com/openam/XUI/css/fontawesome.min.css
                                Preview:/*!. * Font Awesome Free 5.13.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pu
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with CRLF, LF line terminators
                                Category:dropped
                                Size (bytes):6076
                                Entropy (8bit):4.697932770815636
                                Encrypted:false
                                SSDEEP:96:V8y8a88D8V8JDh6V8RgyXgZEwWebzepxVcCwML7WtCyyiR0Q5F:V8y8a8o8V85h6GX+EsbzepxVcCwqqtCO
                                MD5:1744EFFBEDCDB51573DA4471F2DAD8E6
                                SHA1:8A8F8094053E091C8B1ACA92FA4D3E1C8FDC35CE
                                SHA-256:F35B355EA37D4F9C99326EF19280BE21B12BC3848B9DC326D02EB0105A2CF314
                                SHA-512:85E5B0DCEAE8A68A88B7AEBCD0FBCC3F8BBE8E7F80EC158DC0A58BEACA267765CF9EB090085D1F0D3713F157E724E107A352EF09B914E9BA33A5324B3AE42883
                                Malicious:false
                                Reputation:low
                                Preview:(window["webpackJsonp"] = window["webpackJsonp"] || []).push([[16],{../***/ 2262:./***/ (function(module, exports, __webpack_require__) {..module.exports = __webpack_require__.p + "css/all.min.css";../***/ }),../***/ 2263:./***/ (function(module, exports, __webpack_require__) {..module.exports = __webpack_require__.p + "css/fontawesome.min.css";../***/ }),../***/ 2264:./***/ (function(module, exports, __webpack_require__) {..module.exports = __webpack_require__.p + "css/estee-0-10.css";../***/ }),../***/ 2265:./***/ (function(module, exports, __webpack_require__) {..module.exports = __webpack_require__.p + "css/structure.css";../***/ }),../***/ 2266:./***/ (function(module, exports, __webpack_require__) {..module.exports = __webpack_require__.p + "css/f9048edd694663e207c53339ccdbca70.svg";../***/ }),../***/ 665:./***/ (function(module, exports, __webpack_require__) {.."use strict";...Object.defineProperty(exports, "__esModule", {. value: true.});..var _bootstrap = __webpack_require_
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (480), with CRLF line terminators
                                Category:dropped
                                Size (bytes):17714
                                Entropy (8bit):5.170764531748724
                                Encrypted:false
                                SSDEEP:384:VieiniqpOQVPZJg+JoBfX9ibXGhtkXo/EI:EviqpOeJg+JoewJ
                                MD5:4343666D9F4A371D61F16525D1A063BD
                                SHA1:828AF5379051E9B10D8E6625AF9F3711DBE6C4B3
                                SHA-256:CACC67680AD4CF5BB9870A1D0B8377C53614E80177C9A517B7843B7FBD73255A
                                SHA-512:F7A7B725B0D8AB34637818A66624D8FFFE2FA6DE6E70132BD45DD2D2E858D42FA899EDFF3D6257C0DF7A287883A3B0FF45C7ECBF4F7F49627B7CB1D537753B50
                                Malicious:false
                                Reputation:low
                                Preview:function login_button() {.. document.getElementById("loginButton_0").value = "Log in"..}....function show_tips() {.. tool_tips_username.style.display = "block", tool_tips_password.style.display = "block"..}....function show_tips_username() {.. tool_tips_username.style.display = "block"..}....function pass_link() {.. var e = document.createElement("div"),.. t = document.createElement("a"),.. s = document.createTextNode("Forgot Password?");.. t.setAttribute("id", "passResetUrl"), t.setAttribute("href", "url"), t.appendChild(s), e.style.textAlign = "center", e.appendChild(t), login_form.appendChild(e);.. var a = window.location.href;.. if (a.indexOf("#") > -1 || a.indexOf("&") > -1 || a.indexOf("/#login") > -1).. if (a.includes("&")) {.. var n = a.split("&");.. document.getElementById("passResetUrl").href = n[0] + "&service=MFAPasswordResetOTP".. } else if (a.includes("#login")) {.. n = a.split("#login");..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (42107)
                                Category:downloaded
                                Size (bytes):71474
                                Entropy (8bit):5.063356094179088
                                Encrypted:false
                                SSDEEP:768:3yqK5KXI6cJ1eaJ+VfyJSaRYscDldjqfH5pHkyjA:3ya46SeaJNJS7iHvHk
                                MD5:4C9B7A130F058D50FE4440CC50FED1A9
                                SHA1:FB91B4F9A742895921573CE0660A5DE0EE9977EE
                                SHA-256:EC25BC845C2BE3DC063D4C2AE29D68601CF1622340C43BBA318A1CF49DC5CA81
                                SHA-512:B6C866CDA300172B07E5354778A976424D0E53D4F001A68E90535940818E610CD1D459EC2EABE1EC3A2E76456E3757CE1F529A15D7C7F155C08B9EA5CE59DD5B
                                Malicious:false
                                Reputation:low
                                URL:https://dimfa.elcompanies.com/openam/XUI/css/structure.css
                                Preview:.bootstrap-dialog .modal-header{border-top-left-radius:4px;border-top-right-radius:4px}.bootstrap-dialog .bootstrap-dialog-title{color:#fff;display:inline-block;font-size:16px}.bootstrap-dialog .bootstrap-dialog-message{font-size:14px}.bootstrap-dialog .bootstrap-dialog-button-icon{margin-right:3px}.bootstrap-dialog .bootstrap-dialog-close-button{font-size:20px;float:right;filter:alpha(opacity=90);-moz-opacity:.9;-khtml-opacity:.9;opacity:.9}.bootstrap-dialog .bootstrap-dialog-close-button:hover{cursor:pointer;filter:alpha(opacity=100);-moz-opacity:1;-khtml-opacity:1;opacity:1}.bootstrap-dialog.type-default .modal-header{background-color:#fff}.bootstrap-dialog.type-default .bootstrap-dialog-title{color:#333}.bootstrap-dialog.type-info .modal-header{background-color:#5bc0de}.bootstrap-dialog.type-primary .modal-header{background-color:#428bca}.bootstrap-dialog.type-success .modal-header{background-color:#5cb85c}.bootstrap-dialog.type-warning .modal-header{background-color:#f0ad4e}.boots
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows icon resource - 1 icon, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                                Category:downloaded
                                Size (bytes):16902
                                Entropy (8bit):7.948078192326383
                                Encrypted:false
                                SSDEEP:384:2G4iI7TUAWHyKjOT0Gsu58dwfjRonPCaBT4oi+OVvSDJnh:zjI/UAXKigxu5Aglo3emICD
                                MD5:E4886E79D21EAB59B9B33BCC2976E082
                                SHA1:24780284A0ECFE1EF80B15332EEE9BBDF8F1EB29
                                SHA-256:6C092056C2329EFBF806014EBB15A7E5CE1E0D828A64976202EA2B0AC39A407F
                                SHA-512:146B3335BF10CA7E41133177A75C6F275F1685DCFB639AF932F7FA35564F2AF81D329E2D2EC1571AB55E3589C8196D2445E02A19424A670E0FD260338AE2E6A1
                                Malicious:false
                                Reputation:low
                                URL:https://dimfa.elcompanies.com/openam/XUI/estee-lauder.ico
                                Preview:............ ..A.......PNG........IHDR.............\r.f..A.IDATx.........kr..\.orM.%1..)*..5.9j...5FFA.A..I.AAA.A.dR&Q.A.D@T.dT.A.q`......Mu.....>...G.s.w...k....8.....:......B.P.P(.J...B.@.P(.(..%..B...P(.......B.P.P(.J...B.@.P(.(..%..B...P(.......B.P.P(.J...B.@.P(.(..%..B...P(.......B.P.P(.J...B.@.P(.(..%..B...P(.......B.P.P(.J...B.@.P.P(.J...B.@.P(.(..%..B...P(.......B.P.P(.J...B.@.P(.(..%..B...P(......."...z.........%......../.......Wor~....z..;.O....>?9..g.e..J..j.......o.....N..........p^..v.....e....O........OpV......P(.......B.P...|.w......np.X..>..g...8....w........:..EX.8t...r.....{.w.~........A...C.3...v..y.g..?.>......{....J......Z.tyz.....:..x.9.Om.....\]...x.O..!..r.z.Eg.............0.}...6.p.I.y....e....p.t......g........D....}.={..i'}.k....L~.K.g...#...}.1:T...v.....g.y_~...].<........;i..T.y.....~q..g}....l~NQ&...oj5.i..n.E7?.\vGoYh.7.'...6.........N.#.&.Ff?.G:ww.!.....v.sK.A.?.y.....%.=.\~...O...H......-?ox.\W...M.....S........
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (58644)
                                Category:downloaded
                                Size (bytes):58830
                                Entropy (8bit):4.8806112316232655
                                Encrypted:false
                                SSDEEP:768:Fj3V9PCSdHwLAxMI5y0QxfsMQS4JLOuwyqTVx:FzPxdQLA6mQiu4Quwdhx
                                MD5:15EADE3147B3A0D44E0FD7642CA2DFDD
                                SHA1:020AF3A07F2F9FC30E75A4D4FB8E327117599D55
                                SHA-256:07B6E6CF96281257BA206752EE4C301AB85B82374FB9FDBACA55DFCC7EEBBB1B
                                SHA-512:7C4D347FDC1F1044B577E4645862ECA7A910030825608FD41FBB4B13F055B571DB21094D6ED526826F4AEEE2A94434E84863580B506BB3BA3F61CEE0D306757C
                                Malicious:false
                                Reputation:low
                                URL:https://dimfa.elcompanies.com/openam/XUI/css/all.min.css
                                Preview:/*!. * Font Awesome Free 5.13.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pu
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:SVG Scalable Vector Graphics image
                                Category:dropped
                                Size (bytes):11759
                                Entropy (8bit):3.8368308293520097
                                Encrypted:false
                                SSDEEP:192:/bl3GfJQoezXbFcReXdK6qNdkD+b0b2FubxcZW9KbxcZwlBe4MBddi20XEBcnMe5:RWBQoerpK6eISFutRQtDTe4Mrd7kECdl
                                MD5:F9048EDD694663E207C53339CCDBCA70
                                SHA1:84B4CC53539BD3BF30EF71BD5510B39E4D9122EC
                                SHA-256:B6B25FF63D8FE3F5927C0217C69C0B5933524595D8367E06C820808CCF31961D
                                SHA-512:020C3A53437113E832C4977AA0C1D104BCA9A5CD2BC812F8D88909C2593A2D26BF477079FF05221355C24FCCC507499F364BDDBF87922459C8804176EB56D7FD
                                Malicious:false
                                Reputation:low
                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="2500" height="2500" viewBox="0 0 192.756 192.756"><g fill-rule="evenodd" clip-rule="evenodd"><path fill="#fff" d="M0 0h192.756v192.756H0V0z"/><path d="M63.484 92.78c1.027 0 1.645 0 2.467-.206-.206 2.467-.206 5.14-.411 11.103v7.605c0 4.729.411 7.607.822 8.84 1.645 3.701 4.934 7.197 10.69 6.99 5.14-.205 8.635-1.85 10.691-5.961 1.439-2.879 1.645-4.934 1.85-12.336v-4.729c-.205-4.111-.411-6.785-.616-11.513 0 0 1.233.206 1.85.206s1.233 0 1.85-.206c-.205 1.645-.411 10.486-.411 10.486v5.551c0 7.4-.411 9.045-1.233 11.512-.411 1.852-1.645 3.496-3.084 4.936-2.467 2.877-6.579 4.316-11.513 4.316-4.523 0-8.84-1.232-11.308-3.494-2.673-2.674-3.701-5.141-3.701-10.691v-7.812-4.729c0-3.701-.411-8.018-.617-10.074 1.029.206 1.44.206 2.674.206zM42.514 91.341s1.439 3.701 2.672 6.579c2.056 4.111 5.346 11.719 6.579 14.803 1.233 2.879 4.522 9.869 4.522 9.869l2.879 6.166c-1.028 0-1.851-.205-2.879-.205-1.027 0-1.645 0-2.878.205l-2.056-5.344s-.617-2.057-1.645-4.113c-1
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:assembler source, ASCII text, with CRLF line terminators
                                Category:downloaded
                                Size (bytes):11698
                                Entropy (8bit):4.837801372559413
                                Encrypted:false
                                SSDEEP:192:vdE8MHo3DngD4uX4H1WnejLnEuwfuZyWIQsVWYBUkp/ITAQzJjJ3CKfC6Y7WkBUD:VUD4uX6EffNW33SKfb6p+
                                MD5:C7797E4F038168A625A4BE17554CEE98
                                SHA1:2A600C4FA50AE88EEC73011F3A8ADB789295E0D4
                                SHA-256:B731566591553D730C740BE46638F624AC547BFFE59DA169A00602336B1D270A
                                SHA-512:F1470B7E7168FD4169A0C05CE4CEF334F2753F95FF7E04CEE90A17AB0F35D1CCDF14156474988057EB7A4D19AFF32C211B3BF0A321F153C701BBB4005874343C
                                Malicious:false
                                Reputation:low
                                URL:https://dimfa.elcompanies.com/openam/XUI/css/estee-0-10.css
                                Preview:@font-face {.. font-family: 'noto_sanslight';.. src: url(../css/ba81a13ff42c00001663797006e7e1c8.woff2) format('woff2'),.. url(../css/96ee0759b6176c4314e2982524bd56bc.woff) format('woff');.. font-weight: normal;.. font-style: normal;....}..@media screen and (min-width: 300px) and (max-width: 990px) {.. .login-form{.. height:auto !important;.. background:none !important;.. width: auto !important;.. position: unset !important;.. left: auto !important;.. top: auto !important;.. transform: none !important;.. }.. /* eliminates the background of the qr-box */.. .qr-code{.. background:none !important;.. }.. .. #callback_0{.. color:#a94442;.. background-color: #fff;.. }.. .login-container{.. margin-top: 5% !important;.. height:auto !important;.. background:none !important;.. width: auto !important;.. position: unset !important;.. left: au
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (480), with CRLF line terminators
                                Category:downloaded
                                Size (bytes):17714
                                Entropy (8bit):5.170764531748724
                                Encrypted:false
                                SSDEEP:384:VieiniqpOQVPZJg+JoBfX9ibXGhtkXo/EI:EviqpOeJg+JoewJ
                                MD5:4343666D9F4A371D61F16525D1A063BD
                                SHA1:828AF5379051E9B10D8E6625AF9F3711DBE6C4B3
                                SHA-256:CACC67680AD4CF5BB9870A1D0B8377C53614E80177C9A517B7843B7FBD73255A
                                SHA-512:F7A7B725B0D8AB34637818A66624D8FFFE2FA6DE6E70132BD45DD2D2E858D42FA899EDFF3D6257C0DF7A287883A3B0FF45C7ECBF4F7F49627B7CB1D537753B50
                                Malicious:false
                                Reputation:low
                                URL:https://dimfa.elcompanies.com/openam/XUI/themes/estee.min.js
                                Preview:function login_button() {.. document.getElementById("loginButton_0").value = "Log in"..}....function show_tips() {.. tool_tips_username.style.display = "block", tool_tips_password.style.display = "block"..}....function show_tips_username() {.. tool_tips_username.style.display = "block"..}....function pass_link() {.. var e = document.createElement("div"),.. t = document.createElement("a"),.. s = document.createTextNode("Forgot Password?");.. t.setAttribute("id", "passResetUrl"), t.setAttribute("href", "url"), t.appendChild(s), e.style.textAlign = "center", e.appendChild(t), login_form.appendChild(e);.. var a = window.location.href;.. if (a.indexOf("#") > -1 || a.indexOf("&") > -1 || a.indexOf("/#login") > -1).. if (a.includes("&")) {.. var n = a.split("&");.. document.getElementById("passResetUrl").href = n[0] + "&service=MFAPasswordResetOTP".. } else if (a.includes("#login")) {.. n = a.split("#login");..
                                No static file info
                                TimestampSource PortDest PortSource IPDest IP
                                Nov 16, 2024 08:18:52.319901943 CET49675443192.168.2.4173.222.162.32
                                Nov 16, 2024 08:18:55.673830986 CET4973580192.168.2.465.181.111.144
                                Nov 16, 2024 08:18:55.674067020 CET4973680192.168.2.465.181.111.144
                                Nov 16, 2024 08:18:55.679217100 CET804973565.181.111.144192.168.2.4
                                Nov 16, 2024 08:18:55.679259062 CET804973665.181.111.144192.168.2.4
                                Nov 16, 2024 08:18:55.679338932 CET4973580192.168.2.465.181.111.144
                                Nov 16, 2024 08:18:55.679451942 CET4973680192.168.2.465.181.111.144
                                Nov 16, 2024 08:18:55.685362101 CET4973680192.168.2.465.181.111.144
                                Nov 16, 2024 08:18:55.690386057 CET804973665.181.111.144192.168.2.4
                                Nov 16, 2024 08:18:56.497175932 CET804973665.181.111.144192.168.2.4
                                Nov 16, 2024 08:18:56.500477076 CET4973680192.168.2.465.181.111.144
                                Nov 16, 2024 08:18:56.506112099 CET804973665.181.111.144192.168.2.4
                                Nov 16, 2024 08:18:56.662059069 CET804973665.181.111.144192.168.2.4
                                Nov 16, 2024 08:18:56.662111044 CET804973665.181.111.144192.168.2.4
                                Nov 16, 2024 08:18:56.662152052 CET804973665.181.111.144192.168.2.4
                                Nov 16, 2024 08:18:56.662180901 CET804973665.181.111.144192.168.2.4
                                Nov 16, 2024 08:18:56.662287951 CET4973680192.168.2.465.181.111.144
                                Nov 16, 2024 08:18:56.662287951 CET4973680192.168.2.465.181.111.144
                                Nov 16, 2024 08:18:56.821163893 CET49739443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:56.821249008 CET4434973918.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:56.821335077 CET49739443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:56.821703911 CET49740443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:56.821795940 CET4434974018.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:56.821863890 CET49740443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:56.821964979 CET49741443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:56.822014093 CET4434974118.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:56.822055101 CET49741443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:56.822211981 CET49743443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:56.822222948 CET4434974318.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:56.822244883 CET49742443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:56.822258949 CET49743443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:56.822329044 CET4434974218.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:56.822397947 CET49742443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:56.822489977 CET49744443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:56.822572947 CET4434974418.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:56.822649956 CET49744443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:56.823084116 CET49744443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:56.823163033 CET4434974418.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:56.823237896 CET49742443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:56.823318958 CET4434974218.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:56.823353052 CET49743443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:56.823353052 CET49741443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:56.823373079 CET4434974318.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:56.823390961 CET4434974118.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:56.823457003 CET49740443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:56.823481083 CET4434974018.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:56.823570967 CET49739443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:56.823601961 CET4434973918.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:57.665250063 CET4434974218.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:57.666135073 CET4434974118.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:57.666167974 CET49742443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:57.666228056 CET4434974218.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:57.666913033 CET4434974318.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:57.666954041 CET49741443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:57.666975975 CET4434974118.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:57.667126894 CET49743443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:57.667135000 CET4434974318.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:57.667953014 CET4434974218.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:57.668478966 CET49742443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:57.668661118 CET4434974118.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:57.668781996 CET49741443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:57.668824911 CET4434974318.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:57.668931961 CET49743443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:57.669469118 CET49741443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:57.669482946 CET49742443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:57.669559956 CET4434974118.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:57.669589043 CET4434974218.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:57.670079947 CET4434973918.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:57.670110941 CET49743443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:57.670178890 CET4434974018.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:57.670198917 CET49742443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:57.670200109 CET4434974318.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:57.670221090 CET49741443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:57.670228004 CET4434974218.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:57.670231104 CET4434974118.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:57.670382023 CET49743443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:57.670389891 CET4434974318.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:57.670416117 CET49739443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:57.670475960 CET4434973918.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:57.670784950 CET49740443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:57.670804024 CET4434974018.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:57.671968937 CET4434973918.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:57.672174931 CET49739443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:57.672848940 CET49739443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:57.672935963 CET4434973918.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:57.673088074 CET49739443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:57.673105955 CET4434973918.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:57.673759937 CET4434974418.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:57.674259901 CET49744443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:57.674274921 CET4434974418.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:57.674401045 CET4434974018.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:57.674639940 CET49740443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:57.674835920 CET49740443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:57.674837112 CET49740443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:57.674865961 CET4434974018.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:57.675015926 CET4434974018.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:57.675728083 CET4434974418.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:57.675864935 CET49744443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:57.676093102 CET49744443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:57.676167965 CET49744443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:57.676178932 CET4434974418.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:57.676197052 CET4434974418.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:57.723356962 CET49744443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:57.723393917 CET49743443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:57.723416090 CET4434974418.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:57.723449945 CET49740443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:57.723509073 CET4434974018.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:57.723995924 CET49741443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:57.724006891 CET49739443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:57.724112034 CET49742443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:57.770287037 CET49744443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:57.770445108 CET49740443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:57.812102079 CET49745443192.168.2.4142.250.186.132
                                Nov 16, 2024 08:18:57.812159061 CET44349745142.250.186.132192.168.2.4
                                Nov 16, 2024 08:18:57.812283993 CET49745443192.168.2.4142.250.186.132
                                Nov 16, 2024 08:18:57.812477112 CET49745443192.168.2.4142.250.186.132
                                Nov 16, 2024 08:18:57.812484980 CET44349745142.250.186.132192.168.2.4
                                Nov 16, 2024 08:18:58.168363094 CET4434974318.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.168442011 CET4434974318.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.168463945 CET4434974318.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.168487072 CET4434974318.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.168523073 CET4434974318.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.168541908 CET4434974318.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.168570995 CET49743443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:58.168570995 CET49743443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:58.168628931 CET4434974318.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.168647051 CET49743443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:58.168716908 CET4434974318.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.169625044 CET49743443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:58.174304962 CET49743443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:58.174324036 CET4434974318.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.175371885 CET49746443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:58.175456047 CET4434974618.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.175652981 CET49746443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:58.181005955 CET49746443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:58.181081057 CET4434974618.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.215991020 CET4434974418.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.216073990 CET4434974418.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.216084003 CET4434974418.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.216142893 CET4434974418.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.216279984 CET49744443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:58.216279984 CET49744443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:58.220999956 CET49744443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:58.221065044 CET4434974418.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.269706011 CET4434973918.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.269762993 CET4434973918.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.269783974 CET4434973918.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.270072937 CET49739443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:58.270072937 CET49739443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:58.270138979 CET4434973918.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.313168049 CET49739443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:58.387464046 CET4434973918.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.387492895 CET4434973918.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.387509108 CET4434973918.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.387556076 CET4434973918.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.387574911 CET4434973918.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.387593985 CET4434973918.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.387713909 CET49739443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:58.387713909 CET49739443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:58.387793064 CET4434973918.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.387895107 CET49739443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:58.410535097 CET49747443192.168.2.418.245.46.105
                                Nov 16, 2024 08:18:58.410620928 CET4434974718.245.46.105192.168.2.4
                                Nov 16, 2024 08:18:58.412995100 CET49747443192.168.2.418.245.46.105
                                Nov 16, 2024 08:18:58.413701057 CET49747443192.168.2.418.245.46.105
                                Nov 16, 2024 08:18:58.413738012 CET4434974718.245.46.105192.168.2.4
                                Nov 16, 2024 08:18:58.500423908 CET4434973918.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.500530005 CET49739443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:58.500590086 CET4434973918.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.515408993 CET4434974018.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.515470982 CET4434974018.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.515491962 CET4434974018.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.515583992 CET49740443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:58.515584946 CET49740443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:58.515630960 CET4434974018.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.515712023 CET4434974018.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.515753984 CET49740443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:58.555239916 CET49740443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:58.555329084 CET49739443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:58.577044964 CET49748443192.168.2.4184.28.90.27
                                Nov 16, 2024 08:18:58.577126980 CET44349748184.28.90.27192.168.2.4
                                Nov 16, 2024 08:18:58.577209949 CET49748443192.168.2.4184.28.90.27
                                Nov 16, 2024 08:18:58.579377890 CET49748443192.168.2.4184.28.90.27
                                Nov 16, 2024 08:18:58.579453945 CET44349748184.28.90.27192.168.2.4
                                Nov 16, 2024 08:18:58.615858078 CET4434973918.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.615885019 CET4434973918.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.615935087 CET4434973918.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.615955114 CET4434973918.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.616055012 CET49739443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:58.616055012 CET49739443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:58.616055012 CET49739443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:58.616055012 CET49739443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:58.616130114 CET4434973918.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.616187096 CET49739443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:58.632011890 CET4434974018.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.632047892 CET4434974018.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.632153034 CET49740443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:58.632153034 CET49740443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:58.632209063 CET4434974018.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.632297039 CET49740443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:58.648880959 CET4434974118.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.648946047 CET4434974118.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.648969889 CET4434974118.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.648993015 CET49741443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:58.649015903 CET4434974118.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.649029970 CET49741443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:58.649038076 CET4434974118.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.649049044 CET4434974118.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.649058104 CET49741443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:58.649084091 CET49741443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:58.649099112 CET49741443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:58.649105072 CET4434974118.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.663851976 CET4434973918.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.664032936 CET4434973918.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.664062023 CET49739443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:58.664139986 CET49739443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:58.665344954 CET49739443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:58.665406942 CET4434973918.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.683792114 CET44349745142.250.186.132192.168.2.4
                                Nov 16, 2024 08:18:58.684170008 CET49745443192.168.2.4142.250.186.132
                                Nov 16, 2024 08:18:58.684190989 CET44349745142.250.186.132192.168.2.4
                                Nov 16, 2024 08:18:58.685610056 CET44349745142.250.186.132192.168.2.4
                                Nov 16, 2024 08:18:58.685679913 CET49745443192.168.2.4142.250.186.132
                                Nov 16, 2024 08:18:58.686798096 CET49745443192.168.2.4142.250.186.132
                                Nov 16, 2024 08:18:58.686881065 CET44349745142.250.186.132192.168.2.4
                                Nov 16, 2024 08:18:58.693607092 CET49741443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:58.708275080 CET4434974218.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.708343983 CET4434974218.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.708364010 CET4434974218.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.708383083 CET4434974218.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.708420992 CET4434974218.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.708430052 CET49742443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:58.708430052 CET49742443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:58.708441973 CET4434974218.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.708496094 CET4434974218.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.708547115 CET49742443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:58.708547115 CET49742443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:58.708547115 CET49742443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:58.708580017 CET4434974218.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.726696968 CET49745443192.168.2.4142.250.186.132
                                Nov 16, 2024 08:18:58.726705074 CET44349745142.250.186.132192.168.2.4
                                Nov 16, 2024 08:18:58.749229908 CET4434974018.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.749262094 CET4434974018.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.749466896 CET4434974018.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.749483109 CET49740443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:58.749483109 CET49740443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:58.749514103 CET4434974018.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.749573946 CET4434974018.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.749631882 CET49740443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:58.749631882 CET49740443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:58.749633074 CET49740443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:58.758548021 CET49742443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:58.766015053 CET4434974118.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.766047955 CET4434974118.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.766093016 CET49741443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:58.766113043 CET4434974118.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.766124964 CET49741443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:58.766129017 CET4434974118.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.766144991 CET49741443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:58.766148090 CET4434974118.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.766189098 CET49741443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:58.766189098 CET49741443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:58.773561001 CET49745443192.168.2.4142.250.186.132
                                Nov 16, 2024 08:18:58.823724031 CET4434974218.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.823759079 CET4434974218.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.823803902 CET4434974218.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.823854923 CET4434974218.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.823918104 CET49742443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:58.823919058 CET49742443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:58.823996067 CET4434974218.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.824044943 CET49742443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:58.866750002 CET4434974018.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.866813898 CET4434974018.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.866956949 CET49740443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:58.866956949 CET49740443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:58.867019892 CET4434974018.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.867074966 CET49740443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:58.871675014 CET4434974018.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.871861935 CET4434974018.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.871862888 CET49740443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:58.871922970 CET49740443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:58.872385979 CET49740443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:58.872447014 CET4434974018.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.882878065 CET4434974118.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.882957935 CET49741443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:58.882966042 CET4434974118.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.882998943 CET4434974118.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.883025885 CET49741443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:58.883039951 CET49741443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:58.939062119 CET4434974218.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.939126015 CET4434974218.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.939253092 CET49742443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:58.939254045 CET49742443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:58.939342022 CET4434974218.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:58.939414024 CET49742443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:59.000292063 CET4434974118.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:59.000387907 CET4434974118.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:59.000390053 CET49741443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:59.000420094 CET4434974118.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:59.000448942 CET49741443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:59.000463963 CET49741443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:59.005764008 CET4434974118.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:59.005831957 CET49741443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:59.005840063 CET4434974118.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:59.005872011 CET49741443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:59.005940914 CET4434974118.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:59.005985022 CET49741443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:59.006325960 CET49741443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:59.006340027 CET4434974118.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:59.054549932 CET4434974218.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:59.054569006 CET4434974218.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:59.054639101 CET49742443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:59.054699898 CET4434974218.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:59.054757118 CET49742443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:59.062784910 CET4434974618.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:59.063074112 CET49746443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:59.063133955 CET4434974618.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:59.064629078 CET4434974618.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:59.064976931 CET49746443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:59.065118074 CET49746443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:59.065176010 CET4434974618.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:59.116792917 CET49746443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:59.170362949 CET4434974218.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:59.170427084 CET4434974218.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:59.170461893 CET49742443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:59.170528889 CET4434974218.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:59.170581102 CET49742443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:59.170582056 CET49742443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:59.256774902 CET4434974718.245.46.105192.168.2.4
                                Nov 16, 2024 08:18:59.257251978 CET49747443192.168.2.418.245.46.105
                                Nov 16, 2024 08:18:59.257312059 CET4434974718.245.46.105192.168.2.4
                                Nov 16, 2024 08:18:59.258935928 CET4434974718.245.46.105192.168.2.4
                                Nov 16, 2024 08:18:59.259135962 CET49747443192.168.2.418.245.46.105
                                Nov 16, 2024 08:18:59.259504080 CET49747443192.168.2.418.245.46.105
                                Nov 16, 2024 08:18:59.259650946 CET49747443192.168.2.418.245.46.105
                                Nov 16, 2024 08:18:59.259666920 CET4434974718.245.46.105192.168.2.4
                                Nov 16, 2024 08:18:59.291028976 CET4434974218.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:59.291094065 CET4434974218.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:59.291304111 CET49742443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:59.291305065 CET49742443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:59.291395903 CET4434974218.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:59.291465044 CET49742443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:59.303385973 CET4434974718.245.46.105192.168.2.4
                                Nov 16, 2024 08:18:59.304992914 CET49747443192.168.2.418.245.46.105
                                Nov 16, 2024 08:18:59.305052042 CET4434974718.245.46.105192.168.2.4
                                Nov 16, 2024 08:18:59.351408958 CET49747443192.168.2.418.245.46.105
                                Nov 16, 2024 08:18:59.401027918 CET4434974218.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:59.401047945 CET4434974218.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:59.401211977 CET49742443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:59.401211977 CET49742443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:59.401273966 CET4434974218.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:59.401372910 CET49742443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:59.407352924 CET4434974218.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:59.407413960 CET4434974218.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:59.407629013 CET49742443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:59.407629013 CET49742443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:59.407691002 CET4434974218.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:59.407744884 CET49742443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:59.432751894 CET44349748184.28.90.27192.168.2.4
                                Nov 16, 2024 08:18:59.432823896 CET49748443192.168.2.4184.28.90.27
                                Nov 16, 2024 08:18:59.436486006 CET49748443192.168.2.4184.28.90.27
                                Nov 16, 2024 08:18:59.436538935 CET44349748184.28.90.27192.168.2.4
                                Nov 16, 2024 08:18:59.437063932 CET44349748184.28.90.27192.168.2.4
                                Nov 16, 2024 08:18:59.477650881 CET49748443192.168.2.4184.28.90.27
                                Nov 16, 2024 08:18:59.483931065 CET49748443192.168.2.4184.28.90.27
                                Nov 16, 2024 08:18:59.522351027 CET4434974218.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:59.522373915 CET4434974218.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:59.522404909 CET4434974218.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:59.522466898 CET4434974218.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:59.522578001 CET49742443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:59.522578001 CET49742443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:59.522578001 CET49742443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:59.522962093 CET49742443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:59.523000956 CET4434974218.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:59.527374029 CET44349748184.28.90.27192.168.2.4
                                Nov 16, 2024 08:18:59.532118082 CET49749443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:59.532201052 CET4434974918.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:59.532311916 CET49749443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:59.532717943 CET4434974618.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:59.532782078 CET4434974618.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:59.532829046 CET4434974618.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:59.532915115 CET4434974618.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:59.533000946 CET49746443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:59.533001900 CET49746443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:59.533065081 CET4434974618.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:59.533117056 CET49749443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:59.533119917 CET49746443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:59.533155918 CET4434974918.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:59.563114882 CET49750443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:59.563153028 CET4434975018.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:59.563271046 CET49750443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:59.564202070 CET49750443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:59.564227104 CET4434975018.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:59.634187937 CET4434974718.245.46.105192.168.2.4
                                Nov 16, 2024 08:18:59.634249926 CET4434974718.245.46.105192.168.2.4
                                Nov 16, 2024 08:18:59.634270906 CET4434974718.245.46.105192.168.2.4
                                Nov 16, 2024 08:18:59.634325027 CET49747443192.168.2.418.245.46.105
                                Nov 16, 2024 08:18:59.634394884 CET4434974718.245.46.105192.168.2.4
                                Nov 16, 2024 08:18:59.634432077 CET49747443192.168.2.418.245.46.105
                                Nov 16, 2024 08:18:59.634699106 CET49747443192.168.2.418.245.46.105
                                Nov 16, 2024 08:18:59.634794950 CET4434974718.245.46.105192.168.2.4
                                Nov 16, 2024 08:18:59.634949923 CET4434974718.245.46.105192.168.2.4
                                Nov 16, 2024 08:18:59.635018110 CET49747443192.168.2.418.245.46.105
                                Nov 16, 2024 08:18:59.635018110 CET49747443192.168.2.418.245.46.105
                                Nov 16, 2024 08:18:59.635039091 CET4434974718.245.46.105192.168.2.4
                                Nov 16, 2024 08:18:59.635094881 CET49747443192.168.2.418.245.46.105
                                Nov 16, 2024 08:18:59.635096073 CET49747443192.168.2.418.245.46.105
                                Nov 16, 2024 08:18:59.656248093 CET4434974618.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:59.656279087 CET4434974618.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:59.656318903 CET4434974618.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:59.656466007 CET4434974618.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:59.656497955 CET49746443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:59.656497955 CET49746443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:59.656831026 CET49746443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:59.657967091 CET49746443192.168.2.418.245.46.127
                                Nov 16, 2024 08:18:59.658027887 CET4434974618.245.46.127192.168.2.4
                                Nov 16, 2024 08:18:59.672827959 CET49751443192.168.2.418.245.46.105
                                Nov 16, 2024 08:18:59.672909975 CET4434975118.245.46.105192.168.2.4
                                Nov 16, 2024 08:18:59.673237085 CET49751443192.168.2.418.245.46.105
                                Nov 16, 2024 08:18:59.673352957 CET49751443192.168.2.418.245.46.105
                                Nov 16, 2024 08:18:59.673382044 CET4434975118.245.46.105192.168.2.4
                                Nov 16, 2024 08:18:59.726444960 CET44349748184.28.90.27192.168.2.4
                                Nov 16, 2024 08:18:59.726588964 CET44349748184.28.90.27192.168.2.4
                                Nov 16, 2024 08:18:59.726669073 CET49748443192.168.2.4184.28.90.27
                                Nov 16, 2024 08:18:59.727077961 CET49748443192.168.2.4184.28.90.27
                                Nov 16, 2024 08:18:59.727077961 CET49748443192.168.2.4184.28.90.27
                                Nov 16, 2024 08:18:59.727143049 CET44349748184.28.90.27192.168.2.4
                                Nov 16, 2024 08:18:59.727175951 CET44349748184.28.90.27192.168.2.4
                                Nov 16, 2024 08:18:59.765012026 CET49753443192.168.2.4184.28.90.27
                                Nov 16, 2024 08:18:59.765060902 CET44349753184.28.90.27192.168.2.4
                                Nov 16, 2024 08:18:59.765216112 CET49753443192.168.2.4184.28.90.27
                                Nov 16, 2024 08:18:59.765626907 CET49753443192.168.2.4184.28.90.27
                                Nov 16, 2024 08:18:59.765641928 CET44349753184.28.90.27192.168.2.4
                                Nov 16, 2024 08:19:00.379092932 CET4434974918.245.46.127192.168.2.4
                                Nov 16, 2024 08:19:00.379426956 CET49749443192.168.2.418.245.46.127
                                Nov 16, 2024 08:19:00.379488945 CET4434974918.245.46.127192.168.2.4
                                Nov 16, 2024 08:19:00.379976034 CET4434974918.245.46.127192.168.2.4
                                Nov 16, 2024 08:19:00.380275965 CET49749443192.168.2.418.245.46.127
                                Nov 16, 2024 08:19:00.380369902 CET49749443192.168.2.418.245.46.127
                                Nov 16, 2024 08:19:00.380397081 CET4434974918.245.46.127192.168.2.4
                                Nov 16, 2024 08:19:00.380422115 CET4434974918.245.46.127192.168.2.4
                                Nov 16, 2024 08:19:00.417798996 CET4434975018.245.46.127192.168.2.4
                                Nov 16, 2024 08:19:00.418041945 CET49750443192.168.2.418.245.46.127
                                Nov 16, 2024 08:19:00.418066025 CET4434975018.245.46.127192.168.2.4
                                Nov 16, 2024 08:19:00.419717073 CET4434975018.245.46.127192.168.2.4
                                Nov 16, 2024 08:19:00.419778109 CET49750443192.168.2.418.245.46.127
                                Nov 16, 2024 08:19:00.420223951 CET49750443192.168.2.418.245.46.127
                                Nov 16, 2024 08:19:00.420337915 CET49750443192.168.2.418.245.46.127
                                Nov 16, 2024 08:19:00.420341969 CET4434975018.245.46.127192.168.2.4
                                Nov 16, 2024 08:19:00.420473099 CET4434975018.245.46.127192.168.2.4
                                Nov 16, 2024 08:19:00.427310944 CET49749443192.168.2.418.245.46.127
                                Nov 16, 2024 08:19:00.462184906 CET49750443192.168.2.418.245.46.127
                                Nov 16, 2024 08:19:00.462193966 CET4434975018.245.46.127192.168.2.4
                                Nov 16, 2024 08:19:00.508712053 CET49750443192.168.2.418.245.46.127
                                Nov 16, 2024 08:19:00.529272079 CET4434975118.245.46.105192.168.2.4
                                Nov 16, 2024 08:19:00.532102108 CET49751443192.168.2.418.245.46.105
                                Nov 16, 2024 08:19:00.532160997 CET4434975118.245.46.105192.168.2.4
                                Nov 16, 2024 08:19:00.532864094 CET4434975118.245.46.105192.168.2.4
                                Nov 16, 2024 08:19:00.533400059 CET49751443192.168.2.418.245.46.105
                                Nov 16, 2024 08:19:00.533685923 CET4434975118.245.46.105192.168.2.4
                                Nov 16, 2024 08:19:00.534873962 CET49751443192.168.2.418.245.46.105
                                Nov 16, 2024 08:19:00.575413942 CET4434975118.245.46.105192.168.2.4
                                Nov 16, 2024 08:19:00.610215902 CET44349753184.28.90.27192.168.2.4
                                Nov 16, 2024 08:19:00.610279083 CET49753443192.168.2.4184.28.90.27
                                Nov 16, 2024 08:19:00.612950087 CET49753443192.168.2.4184.28.90.27
                                Nov 16, 2024 08:19:00.612962008 CET44349753184.28.90.27192.168.2.4
                                Nov 16, 2024 08:19:00.613481045 CET44349753184.28.90.27192.168.2.4
                                Nov 16, 2024 08:19:00.617414951 CET49753443192.168.2.4184.28.90.27
                                Nov 16, 2024 08:19:00.663331032 CET44349753184.28.90.27192.168.2.4
                                Nov 16, 2024 08:19:00.741128922 CET4434974918.245.46.127192.168.2.4
                                Nov 16, 2024 08:19:00.741189957 CET4434974918.245.46.127192.168.2.4
                                Nov 16, 2024 08:19:00.741210938 CET4434974918.245.46.127192.168.2.4
                                Nov 16, 2024 08:19:00.741247892 CET4434974918.245.46.127192.168.2.4
                                Nov 16, 2024 08:19:00.741372108 CET4434974918.245.46.127192.168.2.4
                                Nov 16, 2024 08:19:00.741379976 CET49749443192.168.2.418.245.46.127
                                Nov 16, 2024 08:19:00.741379976 CET49749443192.168.2.418.245.46.127
                                Nov 16, 2024 08:19:00.741442919 CET4434974918.245.46.127192.168.2.4
                                Nov 16, 2024 08:19:00.741502047 CET49749443192.168.2.418.245.46.127
                                Nov 16, 2024 08:19:00.741509914 CET4434974918.245.46.127192.168.2.4
                                Nov 16, 2024 08:19:00.741563082 CET49749443192.168.2.418.245.46.127
                                Nov 16, 2024 08:19:00.861033916 CET44349753184.28.90.27192.168.2.4
                                Nov 16, 2024 08:19:00.861221075 CET44349753184.28.90.27192.168.2.4
                                Nov 16, 2024 08:19:00.861318111 CET49753443192.168.2.4184.28.90.27
                                Nov 16, 2024 08:19:00.875788927 CET4434975018.245.46.127192.168.2.4
                                Nov 16, 2024 08:19:00.875847101 CET4434975018.245.46.127192.168.2.4
                                Nov 16, 2024 08:19:00.875866890 CET4434975018.245.46.127192.168.2.4
                                Nov 16, 2024 08:19:00.875929117 CET49750443192.168.2.418.245.46.127
                                Nov 16, 2024 08:19:00.875946999 CET4434975018.245.46.127192.168.2.4
                                Nov 16, 2024 08:19:00.875968933 CET49750443192.168.2.418.245.46.127
                                Nov 16, 2024 08:19:00.875972986 CET4434975018.245.46.127192.168.2.4
                                Nov 16, 2024 08:19:00.875983953 CET49750443192.168.2.418.245.46.127
                                Nov 16, 2024 08:19:00.897815943 CET49749443192.168.2.418.245.46.127
                                Nov 16, 2024 08:19:00.897911072 CET4434974918.245.46.127192.168.2.4
                                Nov 16, 2024 08:19:00.925172091 CET49750443192.168.2.418.245.46.127
                                Nov 16, 2024 08:19:00.931492090 CET49753443192.168.2.4184.28.90.27
                                Nov 16, 2024 08:19:00.931519985 CET44349753184.28.90.27192.168.2.4
                                Nov 16, 2024 08:19:00.931535959 CET49753443192.168.2.4184.28.90.27
                                Nov 16, 2024 08:19:00.931545019 CET44349753184.28.90.27192.168.2.4
                                Nov 16, 2024 08:19:00.932852983 CET49750443192.168.2.418.245.46.127
                                Nov 16, 2024 08:19:00.933121920 CET4434975018.245.46.127192.168.2.4
                                Nov 16, 2024 08:19:00.933182955 CET49750443192.168.2.418.245.46.127
                                Nov 16, 2024 08:19:00.935745955 CET49754443192.168.2.418.245.46.127
                                Nov 16, 2024 08:19:00.935770035 CET4434975418.245.46.127192.168.2.4
                                Nov 16, 2024 08:19:00.935924053 CET49754443192.168.2.418.245.46.127
                                Nov 16, 2024 08:19:00.936188936 CET49754443192.168.2.418.245.46.127
                                Nov 16, 2024 08:19:00.936211109 CET4434975418.245.46.127192.168.2.4
                                Nov 16, 2024 08:19:00.941854000 CET49755443192.168.2.418.245.46.105
                                Nov 16, 2024 08:19:00.941940069 CET4434975518.245.46.105192.168.2.4
                                Nov 16, 2024 08:19:00.942019939 CET49755443192.168.2.418.245.46.105
                                Nov 16, 2024 08:19:00.942346096 CET49755443192.168.2.418.245.46.105
                                Nov 16, 2024 08:19:00.942403078 CET4434975518.245.46.105192.168.2.4
                                Nov 16, 2024 08:19:00.989120007 CET4434975118.245.46.105192.168.2.4
                                Nov 16, 2024 08:19:00.989182949 CET4434975118.245.46.105192.168.2.4
                                Nov 16, 2024 08:19:00.989403963 CET49751443192.168.2.418.245.46.105
                                Nov 16, 2024 08:19:00.989464045 CET4434975118.245.46.105192.168.2.4
                                Nov 16, 2024 08:19:01.037669897 CET49751443192.168.2.418.245.46.105
                                Nov 16, 2024 08:19:01.105180979 CET4434975118.245.46.105192.168.2.4
                                Nov 16, 2024 08:19:01.105216026 CET4434975118.245.46.105192.168.2.4
                                Nov 16, 2024 08:19:01.105387926 CET49751443192.168.2.418.245.46.105
                                Nov 16, 2024 08:19:01.105387926 CET49751443192.168.2.418.245.46.105
                                Nov 16, 2024 08:19:01.105396986 CET4434975118.245.46.105192.168.2.4
                                Nov 16, 2024 08:19:01.105459929 CET4434975118.245.46.105192.168.2.4
                                Nov 16, 2024 08:19:01.105525017 CET49751443192.168.2.418.245.46.105
                                Nov 16, 2024 08:19:01.105803967 CET49751443192.168.2.418.245.46.105
                                Nov 16, 2024 08:19:01.105865955 CET4434975118.245.46.105192.168.2.4
                                Nov 16, 2024 08:19:01.783480883 CET4434975418.245.46.127192.168.2.4
                                Nov 16, 2024 08:19:01.783751011 CET49754443192.168.2.418.245.46.127
                                Nov 16, 2024 08:19:01.783767939 CET4434975418.245.46.127192.168.2.4
                                Nov 16, 2024 08:19:01.784858942 CET4434975518.245.46.105192.168.2.4
                                Nov 16, 2024 08:19:01.785096884 CET49755443192.168.2.418.245.46.105
                                Nov 16, 2024 08:19:01.785142899 CET4434975518.245.46.105192.168.2.4
                                Nov 16, 2024 08:19:01.785631895 CET4434975518.245.46.105192.168.2.4
                                Nov 16, 2024 08:19:01.786003113 CET49755443192.168.2.418.245.46.105
                                Nov 16, 2024 08:19:01.786079884 CET4434975518.245.46.105192.168.2.4
                                Nov 16, 2024 08:19:01.786129951 CET49755443192.168.2.418.245.46.105
                                Nov 16, 2024 08:19:01.787730932 CET4434975418.245.46.127192.168.2.4
                                Nov 16, 2024 08:19:01.787792921 CET49754443192.168.2.418.245.46.127
                                Nov 16, 2024 08:19:01.788604975 CET49754443192.168.2.418.245.46.127
                                Nov 16, 2024 08:19:01.788691998 CET4434975418.245.46.127192.168.2.4
                                Nov 16, 2024 08:19:01.789036989 CET49754443192.168.2.418.245.46.127
                                Nov 16, 2024 08:19:01.789046049 CET4434975418.245.46.127192.168.2.4
                                Nov 16, 2024 08:19:01.831404924 CET4434975518.245.46.105192.168.2.4
                                Nov 16, 2024 08:19:01.834415913 CET49754443192.168.2.418.245.46.127
                                Nov 16, 2024 08:19:02.170502901 CET4434975518.245.46.105192.168.2.4
                                Nov 16, 2024 08:19:02.170567036 CET4434975518.245.46.105192.168.2.4
                                Nov 16, 2024 08:19:02.170696020 CET4434975518.245.46.105192.168.2.4
                                Nov 16, 2024 08:19:02.170768976 CET49755443192.168.2.418.245.46.105
                                Nov 16, 2024 08:19:02.170769930 CET49755443192.168.2.418.245.46.105
                                Nov 16, 2024 08:19:02.170835018 CET4434975518.245.46.105192.168.2.4
                                Nov 16, 2024 08:19:02.170898914 CET49755443192.168.2.418.245.46.105
                                Nov 16, 2024 08:19:02.171984911 CET49755443192.168.2.418.245.46.105
                                Nov 16, 2024 08:19:02.172185898 CET4434975518.245.46.105192.168.2.4
                                Nov 16, 2024 08:19:02.172642946 CET4434975518.245.46.105192.168.2.4
                                Nov 16, 2024 08:19:02.172650099 CET49755443192.168.2.418.245.46.105
                                Nov 16, 2024 08:19:02.172702074 CET49755443192.168.2.418.245.46.105
                                Nov 16, 2024 08:19:02.354787111 CET4434975418.245.46.127192.168.2.4
                                Nov 16, 2024 08:19:02.354845047 CET4434975418.245.46.127192.168.2.4
                                Nov 16, 2024 08:19:02.354866028 CET4434975418.245.46.127192.168.2.4
                                Nov 16, 2024 08:19:02.354907990 CET49754443192.168.2.418.245.46.127
                                Nov 16, 2024 08:19:02.354928017 CET4434975418.245.46.127192.168.2.4
                                Nov 16, 2024 08:19:02.354976892 CET49754443192.168.2.418.245.46.127
                                Nov 16, 2024 08:19:02.354978085 CET49754443192.168.2.418.245.46.127
                                Nov 16, 2024 08:19:02.355545998 CET49754443192.168.2.418.245.46.127
                                Nov 16, 2024 08:19:02.355545998 CET49754443192.168.2.418.245.46.127
                                Nov 16, 2024 08:19:02.371998072 CET49758443192.168.2.418.245.46.127
                                Nov 16, 2024 08:19:02.372047901 CET4434975818.245.46.127192.168.2.4
                                Nov 16, 2024 08:19:02.372144938 CET49758443192.168.2.418.245.46.127
                                Nov 16, 2024 08:19:02.372385025 CET49758443192.168.2.418.245.46.127
                                Nov 16, 2024 08:19:02.372399092 CET4434975818.245.46.127192.168.2.4
                                Nov 16, 2024 08:19:03.220309973 CET4434975818.245.46.127192.168.2.4
                                Nov 16, 2024 08:19:03.266602039 CET49758443192.168.2.418.245.46.127
                                Nov 16, 2024 08:19:03.266622066 CET4434975818.245.46.127192.168.2.4
                                Nov 16, 2024 08:19:03.268172979 CET4434975818.245.46.127192.168.2.4
                                Nov 16, 2024 08:19:03.268702030 CET49758443192.168.2.418.245.46.127
                                Nov 16, 2024 08:19:03.269133091 CET4434975818.245.46.127192.168.2.4
                                Nov 16, 2024 08:19:03.285423040 CET49758443192.168.2.418.245.46.127
                                Nov 16, 2024 08:19:03.327338934 CET4434975818.245.46.127192.168.2.4
                                Nov 16, 2024 08:19:03.730787992 CET4434975818.245.46.127192.168.2.4
                                Nov 16, 2024 08:19:03.730844021 CET4434975818.245.46.127192.168.2.4
                                Nov 16, 2024 08:19:03.730865002 CET4434975818.245.46.127192.168.2.4
                                Nov 16, 2024 08:19:03.730896950 CET4434975818.245.46.127192.168.2.4
                                Nov 16, 2024 08:19:03.730896950 CET49758443192.168.2.418.245.46.127
                                Nov 16, 2024 08:19:03.730927944 CET4434975818.245.46.127192.168.2.4
                                Nov 16, 2024 08:19:03.730931044 CET49758443192.168.2.418.245.46.127
                                Nov 16, 2024 08:19:03.730957985 CET49758443192.168.2.418.245.46.127
                                Nov 16, 2024 08:19:03.772237062 CET49758443192.168.2.418.245.46.127
                                Nov 16, 2024 08:19:03.850403070 CET4434975818.245.46.127192.168.2.4
                                Nov 16, 2024 08:19:03.850434065 CET4434975818.245.46.127192.168.2.4
                                Nov 16, 2024 08:19:03.850476027 CET49758443192.168.2.418.245.46.127
                                Nov 16, 2024 08:19:03.850492001 CET4434975818.245.46.127192.168.2.4
                                Nov 16, 2024 08:19:03.850508928 CET49758443192.168.2.418.245.46.127
                                Nov 16, 2024 08:19:03.850536108 CET49758443192.168.2.418.245.46.127
                                Nov 16, 2024 08:19:03.850543976 CET4434975818.245.46.127192.168.2.4
                                Nov 16, 2024 08:19:03.850589037 CET49758443192.168.2.418.245.46.127
                                Nov 16, 2024 08:19:03.850620985 CET4434975818.245.46.127192.168.2.4
                                Nov 16, 2024 08:19:03.850869894 CET49758443192.168.2.418.245.46.127
                                Nov 16, 2024 08:19:03.855278015 CET49758443192.168.2.418.245.46.127
                                Nov 16, 2024 08:19:03.855294943 CET4434975818.245.46.127192.168.2.4
                                Nov 16, 2024 08:19:03.875569105 CET49760443192.168.2.418.245.46.105
                                Nov 16, 2024 08:19:03.875606060 CET4434976018.245.46.105192.168.2.4
                                Nov 16, 2024 08:19:03.875654936 CET49760443192.168.2.418.245.46.105
                                Nov 16, 2024 08:19:03.876017094 CET49760443192.168.2.418.245.46.105
                                Nov 16, 2024 08:19:03.876032114 CET4434976018.245.46.105192.168.2.4
                                Nov 16, 2024 08:19:04.734879971 CET4434976018.245.46.105192.168.2.4
                                Nov 16, 2024 08:19:04.735428095 CET49760443192.168.2.418.245.46.105
                                Nov 16, 2024 08:19:04.735447884 CET4434976018.245.46.105192.168.2.4
                                Nov 16, 2024 08:19:04.737059116 CET4434976018.245.46.105192.168.2.4
                                Nov 16, 2024 08:19:04.737293005 CET49760443192.168.2.418.245.46.105
                                Nov 16, 2024 08:19:04.738112926 CET49760443192.168.2.418.245.46.105
                                Nov 16, 2024 08:19:04.738197088 CET4434976018.245.46.105192.168.2.4
                                Nov 16, 2024 08:19:04.738535881 CET49760443192.168.2.418.245.46.105
                                Nov 16, 2024 08:19:04.738543034 CET4434976018.245.46.105192.168.2.4
                                Nov 16, 2024 08:19:04.787175894 CET49760443192.168.2.418.245.46.105
                                Nov 16, 2024 08:19:05.318372965 CET4434976018.245.46.105192.168.2.4
                                Nov 16, 2024 08:19:05.318433046 CET4434976018.245.46.105192.168.2.4
                                Nov 16, 2024 08:19:05.318454027 CET4434976018.245.46.105192.168.2.4
                                Nov 16, 2024 08:19:05.318492889 CET4434976018.245.46.105192.168.2.4
                                Nov 16, 2024 08:19:05.318531990 CET49760443192.168.2.418.245.46.105
                                Nov 16, 2024 08:19:05.318531990 CET49760443192.168.2.418.245.46.105
                                Nov 16, 2024 08:19:05.318536997 CET4434976018.245.46.105192.168.2.4
                                Nov 16, 2024 08:19:05.318557978 CET4434976018.245.46.105192.168.2.4
                                Nov 16, 2024 08:19:05.318569899 CET49760443192.168.2.418.245.46.105
                                Nov 16, 2024 08:19:05.318577051 CET49760443192.168.2.418.245.46.105
                                Nov 16, 2024 08:19:05.318613052 CET4434976018.245.46.105192.168.2.4
                                Nov 16, 2024 08:19:05.318669081 CET49760443192.168.2.418.245.46.105
                                Nov 16, 2024 08:19:05.318681002 CET4434976018.245.46.105192.168.2.4
                                Nov 16, 2024 08:19:05.318758965 CET4434976018.245.46.105192.168.2.4
                                Nov 16, 2024 08:19:05.318846941 CET49760443192.168.2.418.245.46.105
                                Nov 16, 2024 08:19:05.320338011 CET49760443192.168.2.418.245.46.105
                                Nov 16, 2024 08:19:05.320350885 CET4434976018.245.46.105192.168.2.4
                                Nov 16, 2024 08:19:05.367362022 CET49761443192.168.2.420.109.210.53
                                Nov 16, 2024 08:19:05.367475033 CET4434976120.109.210.53192.168.2.4
                                Nov 16, 2024 08:19:05.371154070 CET49761443192.168.2.420.109.210.53
                                Nov 16, 2024 08:19:05.372288942 CET49761443192.168.2.420.109.210.53
                                Nov 16, 2024 08:19:05.372307062 CET4434976120.109.210.53192.168.2.4
                                Nov 16, 2024 08:19:06.155428886 CET4434976120.109.210.53192.168.2.4
                                Nov 16, 2024 08:19:06.155498981 CET49761443192.168.2.420.109.210.53
                                Nov 16, 2024 08:19:06.158529997 CET49761443192.168.2.420.109.210.53
                                Nov 16, 2024 08:19:06.158541918 CET4434976120.109.210.53192.168.2.4
                                Nov 16, 2024 08:19:06.159040928 CET4434976120.109.210.53192.168.2.4
                                Nov 16, 2024 08:19:06.208831072 CET49761443192.168.2.420.109.210.53
                                Nov 16, 2024 08:19:06.849927902 CET49761443192.168.2.420.109.210.53
                                Nov 16, 2024 08:19:06.895328045 CET4434976120.109.210.53192.168.2.4
                                Nov 16, 2024 08:19:07.104892969 CET4434976120.109.210.53192.168.2.4
                                Nov 16, 2024 08:19:07.104957104 CET4434976120.109.210.53192.168.2.4
                                Nov 16, 2024 08:19:07.104980946 CET4434976120.109.210.53192.168.2.4
                                Nov 16, 2024 08:19:07.105030060 CET49761443192.168.2.420.109.210.53
                                Nov 16, 2024 08:19:07.105093956 CET4434976120.109.210.53192.168.2.4
                                Nov 16, 2024 08:19:07.105150938 CET4434976120.109.210.53192.168.2.4
                                Nov 16, 2024 08:19:07.105180025 CET4434976120.109.210.53192.168.2.4
                                Nov 16, 2024 08:19:07.105236053 CET4434976120.109.210.53192.168.2.4
                                Nov 16, 2024 08:19:07.105294943 CET49761443192.168.2.420.109.210.53
                                Nov 16, 2024 08:19:07.105294943 CET49761443192.168.2.420.109.210.53
                                Nov 16, 2024 08:19:07.105294943 CET49761443192.168.2.420.109.210.53
                                Nov 16, 2024 08:19:07.105294943 CET49761443192.168.2.420.109.210.53
                                Nov 16, 2024 08:19:07.105814934 CET4434976120.109.210.53192.168.2.4
                                Nov 16, 2024 08:19:07.105878115 CET49761443192.168.2.420.109.210.53
                                Nov 16, 2024 08:19:07.105889082 CET4434976120.109.210.53192.168.2.4
                                Nov 16, 2024 08:19:07.106029034 CET4434976120.109.210.53192.168.2.4
                                Nov 16, 2024 08:19:07.106082916 CET49761443192.168.2.420.109.210.53
                                Nov 16, 2024 08:19:07.313070059 CET804973665.181.111.144192.168.2.4
                                Nov 16, 2024 08:19:07.313301086 CET4973680192.168.2.465.181.111.144
                                Nov 16, 2024 08:19:07.735660076 CET49761443192.168.2.420.109.210.53
                                Nov 16, 2024 08:19:07.735660076 CET49761443192.168.2.420.109.210.53
                                Nov 16, 2024 08:19:07.735733986 CET4434976120.109.210.53192.168.2.4
                                Nov 16, 2024 08:19:07.735768080 CET4434976120.109.210.53192.168.2.4
                                Nov 16, 2024 08:19:08.381306887 CET4973680192.168.2.465.181.111.144
                                Nov 16, 2024 08:19:08.386531115 CET804973665.181.111.144192.168.2.4
                                Nov 16, 2024 08:19:08.687745094 CET44349745142.250.186.132192.168.2.4
                                Nov 16, 2024 08:19:08.687872887 CET44349745142.250.186.132192.168.2.4
                                Nov 16, 2024 08:19:08.687927008 CET49745443192.168.2.4142.250.186.132
                                Nov 16, 2024 08:19:09.652847052 CET4972380192.168.2.42.22.50.144
                                Nov 16, 2024 08:19:09.658329964 CET80497232.22.50.144192.168.2.4
                                Nov 16, 2024 08:19:09.658405066 CET4972380192.168.2.42.22.50.144
                                Nov 16, 2024 08:19:10.273395061 CET49745443192.168.2.4142.250.186.132
                                Nov 16, 2024 08:19:10.273417950 CET44349745142.250.186.132192.168.2.4
                                Nov 16, 2024 08:19:38.806386948 CET804973565.181.111.144192.168.2.4
                                Nov 16, 2024 08:19:38.806452990 CET4973580192.168.2.465.181.111.144
                                Nov 16, 2024 08:19:40.273571968 CET4973580192.168.2.465.181.111.144
                                Nov 16, 2024 08:19:40.280756950 CET804973565.181.111.144192.168.2.4
                                Nov 16, 2024 08:19:44.311381102 CET49768443192.168.2.420.109.210.53
                                Nov 16, 2024 08:19:44.311470985 CET4434976820.109.210.53192.168.2.4
                                Nov 16, 2024 08:19:44.311594963 CET49768443192.168.2.420.109.210.53
                                Nov 16, 2024 08:19:44.311965942 CET49768443192.168.2.420.109.210.53
                                Nov 16, 2024 08:19:44.312002897 CET4434976820.109.210.53192.168.2.4
                                Nov 16, 2024 08:19:45.107091904 CET4434976820.109.210.53192.168.2.4
                                Nov 16, 2024 08:19:45.107290983 CET49768443192.168.2.420.109.210.53
                                Nov 16, 2024 08:19:45.111274004 CET49768443192.168.2.420.109.210.53
                                Nov 16, 2024 08:19:45.111356020 CET4434976820.109.210.53192.168.2.4
                                Nov 16, 2024 08:19:45.111769915 CET4434976820.109.210.53192.168.2.4
                                Nov 16, 2024 08:19:45.123733044 CET49768443192.168.2.420.109.210.53
                                Nov 16, 2024 08:19:45.167402983 CET4434976820.109.210.53192.168.2.4
                                Nov 16, 2024 08:19:45.380947113 CET4434976820.109.210.53192.168.2.4
                                Nov 16, 2024 08:19:45.381038904 CET4434976820.109.210.53192.168.2.4
                                Nov 16, 2024 08:19:45.381145954 CET4434976820.109.210.53192.168.2.4
                                Nov 16, 2024 08:19:45.381376028 CET49768443192.168.2.420.109.210.53
                                Nov 16, 2024 08:19:45.381436110 CET4434976820.109.210.53192.168.2.4
                                Nov 16, 2024 08:19:45.381503105 CET49768443192.168.2.420.109.210.53
                                Nov 16, 2024 08:19:45.381503105 CET49768443192.168.2.420.109.210.53
                                Nov 16, 2024 08:19:45.497591972 CET4434976820.109.210.53192.168.2.4
                                Nov 16, 2024 08:19:45.497767925 CET4434976820.109.210.53192.168.2.4
                                Nov 16, 2024 08:19:45.497809887 CET4434976820.109.210.53192.168.2.4
                                Nov 16, 2024 08:19:45.497837067 CET49768443192.168.2.420.109.210.53
                                Nov 16, 2024 08:19:45.497903109 CET49768443192.168.2.420.109.210.53
                                Nov 16, 2024 08:19:45.497903109 CET49768443192.168.2.420.109.210.53
                                Nov 16, 2024 08:19:45.498018980 CET49768443192.168.2.420.109.210.53
                                Nov 16, 2024 08:19:45.498064995 CET4434976820.109.210.53192.168.2.4
                                Nov 16, 2024 08:19:45.498096943 CET49768443192.168.2.420.109.210.53
                                Nov 16, 2024 08:19:45.498112917 CET4434976820.109.210.53192.168.2.4
                                Nov 16, 2024 08:19:46.977278948 CET49769443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:46.977364063 CET4434976913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:46.977442980 CET49769443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:46.979682922 CET49769443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:46.979760885 CET4434976913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:48.022769928 CET4434976913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:48.023009062 CET49769443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:48.024888992 CET49769443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:48.024940968 CET4434976913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:48.025439024 CET4434976913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:48.033461094 CET49769443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:48.075409889 CET4434976913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:48.277005911 CET4434976913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:48.277076006 CET4434976913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:48.277288914 CET4434976913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:48.277462006 CET49769443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:48.277462006 CET49769443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:48.277523994 CET4434976913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:48.277585030 CET49769443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:48.394207001 CET4434976913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:48.394274950 CET4434976913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:48.394454956 CET49769443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:48.394454956 CET49769443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:48.394515991 CET4434976913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:48.394867897 CET49769443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:48.511311054 CET4434976913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:48.511399984 CET4434976913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:48.511693001 CET49769443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:48.511693954 CET49769443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:48.511756897 CET4434976913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:48.511825085 CET49769443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:48.628458023 CET4434976913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:48.628520966 CET4434976913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:48.628837109 CET49769443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:48.628838062 CET49769443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:48.628899097 CET4434976913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:48.628983974 CET49769443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:48.746016026 CET4434976913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:48.746077061 CET4434976913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:48.746218920 CET49769443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:48.746218920 CET49769443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:48.746280909 CET4434976913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:48.746339083 CET49769443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:48.863034010 CET4434976913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:48.863101006 CET4434976913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:48.863281012 CET49769443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:48.863281012 CET49769443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:48.863343000 CET4434976913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:48.863423109 CET49769443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:48.980206966 CET4434976913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:48.980274916 CET4434976913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:48.980577946 CET49769443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:48.980577946 CET49769443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:48.980639935 CET4434976913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:48.980695963 CET49769443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:49.097173929 CET4434976913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:49.097234964 CET4434976913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:49.097397089 CET49769443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:49.097397089 CET49769443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:49.097460032 CET4434976913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:49.097517967 CET49769443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:49.138426065 CET4434976913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:49.138493061 CET4434976913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:49.138641119 CET49769443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:49.138641119 CET49769443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:49.138703108 CET4434976913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:49.138756990 CET49769443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:49.215150118 CET4434976913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:49.215203047 CET4434976913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:49.215375900 CET49769443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:49.215375900 CET49769443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:49.215440035 CET4434976913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:49.215507984 CET49769443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:49.331669092 CET4434976913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:49.331726074 CET4434976913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:49.331989050 CET49769443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:49.332047939 CET4434976913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:49.332129955 CET49769443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:49.448795080 CET4434976913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:49.448853970 CET4434976913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:49.448996067 CET49769443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:49.448996067 CET49769443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:49.449058056 CET4434976913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:49.449120998 CET49769443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:49.531308889 CET4434976913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:49.531398058 CET4434976913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:49.531671047 CET49769443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:49.531671047 CET49769443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:49.531732082 CET4434976913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:49.531785965 CET49769443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:49.566090107 CET4434976913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:49.566258907 CET4434976913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:49.566345930 CET49769443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:49.566414118 CET49769443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:49.566414118 CET49769443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:49.566414118 CET49769443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:49.566466093 CET4434976913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:49.608413935 CET49770443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:49.608453989 CET4434977013.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:49.608625889 CET49770443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:49.608913898 CET49771443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:49.608999968 CET4434977113.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:49.609178066 CET49772443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:49.609231949 CET4434977213.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:49.609278917 CET49772443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:49.609323025 CET49771443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:49.609751940 CET49773443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:49.609836102 CET4434977313.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:49.609862089 CET49770443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:49.609874964 CET4434977013.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:49.609900951 CET49773443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:49.610049009 CET49773443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:49.610075951 CET4434977313.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:49.610553980 CET49774443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:49.610563993 CET4434977413.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:49.610618114 CET49774443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:49.610730886 CET49772443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:49.610747099 CET4434977213.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:49.610796928 CET49774443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:49.610801935 CET4434977413.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:49.610799074 CET49771443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:49.610873938 CET4434977113.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:49.880856037 CET49769443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:49.880919933 CET4434976913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:50.337723970 CET4434977213.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:50.338253021 CET49772443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:50.338284969 CET4434977213.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:50.338711977 CET49772443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:50.338717937 CET4434977213.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:50.342617989 CET4434977013.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:50.342921972 CET49770443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:50.342942953 CET4434977013.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:50.343287945 CET49770443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:50.343292952 CET4434977013.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:50.346049070 CET4434977313.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:50.346345901 CET49773443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:50.346404076 CET4434977313.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:50.346935987 CET49773443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:50.346987009 CET4434977313.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:50.385505915 CET4434977113.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:50.385658979 CET4434977413.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:50.385915995 CET49771443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:50.385998011 CET4434977113.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:50.386549950 CET49771443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:50.386601925 CET4434977113.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:50.386660099 CET49774443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:50.386677980 CET4434977413.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:50.387207031 CET49774443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:50.387212038 CET4434977413.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:50.466289043 CET4434977213.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:50.466315985 CET4434977213.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:50.466367006 CET49772443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:50.466378927 CET4434977213.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:50.466445923 CET49772443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:50.466634035 CET49772443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:50.466656923 CET4434977213.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:50.466669083 CET49772443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:50.466675043 CET4434977213.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:50.469697952 CET49775443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:50.469782114 CET4434977513.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:50.470098019 CET49775443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:50.470098019 CET49775443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:50.470227957 CET4434977513.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:50.471214056 CET4434977013.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:50.471882105 CET4434977013.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:50.471945047 CET49770443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:50.471992970 CET49770443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:50.472014904 CET4434977013.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:50.472029924 CET49770443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:50.472035885 CET4434977013.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:50.474041939 CET49776443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:50.474126101 CET4434977613.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:50.474239111 CET49776443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:50.474366903 CET49776443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:50.474402905 CET4434977613.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:50.475091934 CET4434977313.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:50.475142956 CET4434977313.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:50.475281954 CET4434977313.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:50.475289106 CET49773443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:50.475346088 CET49773443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:50.475372076 CET49773443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:50.475392103 CET49773443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:50.475416899 CET4434977313.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:50.477339029 CET49777443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:50.477356911 CET4434977713.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:50.477559090 CET49777443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:50.477686882 CET49777443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:50.477693081 CET4434977713.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:50.520529032 CET4434977413.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:50.520684958 CET4434977413.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:50.520745993 CET49774443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:50.520776033 CET49774443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:50.520781994 CET4434977413.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:50.520792961 CET49774443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:50.520797968 CET4434977413.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:50.522912979 CET49778443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:50.522995949 CET4434977813.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:50.523066044 CET49778443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:50.523196936 CET49778443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:50.523219109 CET4434977813.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:50.534442902 CET4434977113.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:50.534495115 CET4434977113.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:50.534622908 CET4434977113.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:50.534703016 CET49771443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:50.534703970 CET49771443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:50.534830093 CET49771443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:50.534830093 CET49771443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:50.534869909 CET4434977113.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:50.534900904 CET4434977113.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:50.536413908 CET49779443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:50.536425114 CET4434977913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:50.536482096 CET49779443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:50.536570072 CET49779443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:50.536576986 CET4434977913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:51.213093996 CET4434977613.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:51.213656902 CET49776443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:51.213737011 CET4434977613.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:51.214112043 CET49776443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:51.214164972 CET4434977613.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:51.215590954 CET4434977513.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:51.216028929 CET49775443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:51.216110945 CET4434977513.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:51.216589928 CET49775443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:51.216641903 CET4434977513.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:51.257263899 CET4434977713.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:51.257282972 CET4434977813.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:51.258833885 CET49777443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:51.258855104 CET4434977713.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:51.259577990 CET49777443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:51.259591103 CET4434977713.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:51.260063887 CET49778443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:51.260144949 CET4434977813.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:51.260540009 CET49778443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:51.260591984 CET4434977813.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:51.276717901 CET4434977913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:51.277074099 CET49779443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:51.277090073 CET4434977913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:51.277534962 CET49779443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:51.277542114 CET4434977913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:51.344784975 CET4434977513.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:51.344935894 CET4434977513.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:51.347404003 CET49775443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:51.353672028 CET4434977613.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:51.353828907 CET4434977613.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:51.354005098 CET49776443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:51.367413998 CET49775443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:51.367475986 CET4434977513.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:51.367511034 CET49775443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:51.367528915 CET4434977513.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:51.369191885 CET49776443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:51.369191885 CET49776443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:51.369256020 CET4434977613.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:51.369291067 CET4434977613.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:51.372729063 CET49780443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:51.372812033 CET4434978013.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:51.373109102 CET49780443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:51.373481035 CET49781443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:51.373539925 CET4434978113.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:51.374104023 CET49781443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:51.374322891 CET49780443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:51.374392986 CET4434978013.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:51.374424934 CET49781443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:51.374444008 CET4434978113.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:51.387178898 CET4434977813.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:51.387382030 CET4434977813.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:51.387612104 CET49778443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:51.388233900 CET49778443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:51.388294935 CET4434977813.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:51.388351917 CET49778443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:51.388369083 CET4434977813.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:51.393033981 CET4434977713.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:51.393271923 CET4434977713.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:51.393345118 CET49777443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:51.394608021 CET49777443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:51.394628048 CET4434977713.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:51.394649029 CET49777443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:51.394654036 CET4434977713.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:51.407416105 CET4434977913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:51.407573938 CET4434977913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:51.407849073 CET49779443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:51.425693989 CET49779443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:51.425698996 CET4434977913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:51.448628902 CET49782443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:51.448741913 CET4434978213.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:51.448834896 CET49782443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:51.457772970 CET49782443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:51.457848072 CET4434978213.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:51.465349913 CET49783443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:51.465368032 CET4434978313.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:51.465687990 CET49783443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:51.468728065 CET49783443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:51.468743086 CET4434978313.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:51.472296000 CET49784443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:51.472378016 CET4434978413.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:51.472455025 CET49784443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:51.475123882 CET49784443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:51.475183964 CET4434978413.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:52.436078072 CET4434978013.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:52.436547041 CET4434978113.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:52.436839104 CET49780443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:52.436908960 CET49781443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:52.436918974 CET4434978013.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:52.436939955 CET4434978113.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:52.437071085 CET4434978413.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:52.437495947 CET49780443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:52.437547922 CET4434978013.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:52.437580109 CET49781443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:52.437585115 CET4434978113.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:52.437666893 CET49784443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:52.437695980 CET4434978413.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:52.437853098 CET4434978313.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:52.438147068 CET49784443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:52.438172102 CET4434978413.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:52.438240051 CET49783443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:52.438247919 CET4434978313.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:52.438694000 CET49783443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:52.438699007 CET4434978313.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:52.563838959 CET4434978213.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:52.564523935 CET49782443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:52.564604998 CET4434978213.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:52.565167904 CET49782443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:52.565221071 CET4434978213.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:52.566040039 CET4434978013.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:52.566199064 CET4434978013.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:52.566323042 CET49780443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:52.566395998 CET49780443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:52.566395998 CET49780443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:52.566437006 CET4434978013.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:52.566463947 CET4434978013.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:52.567043066 CET4434978413.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:52.567250013 CET4434978413.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:52.567351103 CET49784443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:52.567495108 CET49784443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:52.567521095 CET4434978413.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:52.567559004 CET49784443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:52.567574024 CET4434978413.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:52.568603039 CET4434978113.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:52.568672895 CET4434978113.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:52.569766045 CET49785443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:52.569808960 CET49781443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:52.569813013 CET4434978513.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:52.569859982 CET49781443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:52.569860935 CET49781443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:52.569881916 CET4434978113.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:52.569881916 CET49785443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:52.569894075 CET4434978113.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:52.570050955 CET49786443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:52.570079088 CET49785443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:52.570087910 CET4434978513.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:52.570111990 CET4434978313.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:52.570133924 CET4434978613.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:52.570225000 CET49786443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:52.570251942 CET4434978313.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:52.570308924 CET49783443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:52.570324898 CET49783443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:52.570329905 CET4434978313.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:52.570343018 CET49783443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:52.570348978 CET4434978313.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:52.570554018 CET49786443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:52.570631981 CET4434978613.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:52.572163105 CET49787443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:52.572181940 CET4434978713.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:52.572242975 CET49787443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:52.572354078 CET49787443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:52.572359085 CET4434978713.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:52.572659016 CET49788443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:52.572777033 CET4434978813.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:52.572851896 CET49788443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:52.572916985 CET49788443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:52.572935104 CET4434978813.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:52.698591948 CET4434978213.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:52.698738098 CET4434978213.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:52.699033976 CET49782443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:52.699033976 CET49782443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:52.699033976 CET49782443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:52.701164007 CET49789443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:52.701247931 CET4434978913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:52.701466084 CET49789443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:52.701466084 CET49789443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:52.701561928 CET4434978913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:53.006357908 CET49782443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:53.006418943 CET4434978213.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:53.297164917 CET4434978513.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:53.297836065 CET49785443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:53.297925949 CET4434978513.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:53.298327923 CET49785443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:53.298342943 CET4434978513.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:53.318087101 CET4434978713.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:53.318629026 CET49787443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:53.318690062 CET4434978713.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:53.318981886 CET49787443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:53.318998098 CET4434978713.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:53.335251093 CET4434978813.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:53.338207006 CET49788443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:53.338263988 CET4434978813.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:53.339585066 CET49788443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:53.339637995 CET4434978813.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:53.357960939 CET4434978613.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:53.358385086 CET49786443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:53.358423948 CET4434978613.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:53.358947039 CET49786443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:53.358958960 CET4434978613.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:53.425992012 CET4434978513.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:53.426145077 CET4434978513.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:53.426223993 CET49785443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:53.426315069 CET49785443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:53.426315069 CET49785443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:53.426359892 CET4434978513.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:53.426387072 CET4434978513.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:53.429724932 CET49791443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:53.429807901 CET4434979113.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:53.429903984 CET49791443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:53.430252075 CET49791443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:53.430310011 CET4434979113.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:53.432579041 CET4434978913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:53.433089972 CET49789443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:53.433171988 CET4434978913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:53.433609009 CET49789443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:53.433662891 CET4434978913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:53.449465990 CET4434978713.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:53.449642897 CET4434978713.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:53.449712992 CET49787443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:53.449754953 CET49787443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:53.449754953 CET49787443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:53.449771881 CET4434978713.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:53.449795961 CET4434978713.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:53.452353954 CET49792443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:53.452435970 CET4434979213.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:53.452548027 CET49792443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:53.452658892 CET49792443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:53.452682018 CET4434979213.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:53.469047070 CET4434978813.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:53.469197989 CET4434978813.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:53.469392061 CET49788443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:53.469392061 CET49788443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:53.469392061 CET49788443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:53.471911907 CET49793443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:53.471963882 CET4434979313.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:53.472044945 CET49793443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:53.472161055 CET49793443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:53.472177029 CET4434979313.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:53.491564989 CET4434978613.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:53.491718054 CET4434978613.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:53.491796017 CET49786443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:53.494045019 CET49786443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:53.494076967 CET4434978613.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:53.494115114 CET49786443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:53.494128942 CET4434978613.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:53.495702028 CET49794443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:53.495739937 CET4434979413.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:53.495821953 CET49794443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:53.495920897 CET49794443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:53.495934010 CET4434979413.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:53.561542988 CET4434978913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:53.562033892 CET4434978913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:53.562231064 CET49789443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:53.562231064 CET49789443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:53.562231064 CET49789443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:53.564474106 CET49795443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:53.564580917 CET4434979513.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:53.564652920 CET49795443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:53.564768076 CET49795443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:53.564786911 CET4434979513.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:53.780488014 CET49788443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:53.780550003 CET4434978813.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:53.874001980 CET49789443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:53.874033928 CET4434978913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:54.149785995 CET4434979113.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:54.176467896 CET49791443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:54.176549911 CET4434979113.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:54.176913023 CET49791443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:54.176966906 CET4434979113.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:54.191184044 CET4434979213.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:54.191715956 CET49792443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:54.191792965 CET4434979213.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:54.192451954 CET49792443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:54.192465067 CET4434979213.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:54.212007999 CET4434979313.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:54.213574886 CET49793443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:54.213620901 CET4434979313.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:54.214050055 CET49793443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:54.214057922 CET4434979313.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:54.223411083 CET4434979413.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:54.223932028 CET49794443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:54.223973989 CET4434979413.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:54.224354029 CET49794443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:54.224365950 CET4434979413.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:54.299614906 CET4434979513.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:54.300393105 CET49795443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:54.300478935 CET4434979513.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:54.300986052 CET49795443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:54.301003933 CET4434979513.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:54.302692890 CET4434979113.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:54.302829027 CET4434979113.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:54.302997112 CET49791443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:54.303073883 CET49791443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:54.303073883 CET49791443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:54.303116083 CET4434979113.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:54.303148031 CET4434979113.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:54.308646917 CET49796443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:54.308731079 CET4434979613.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:54.308971882 CET49796443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:54.309086084 CET49796443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:54.309145927 CET4434979613.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:54.327816010 CET4434979213.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:54.327965021 CET4434979213.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:54.328059912 CET49792443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:54.328061104 CET49792443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:54.328061104 CET49792443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:54.330599070 CET49797443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:54.330682993 CET4434979713.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:54.330773115 CET49797443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:54.330873966 CET49797443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:54.330892086 CET4434979713.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:54.343148947 CET4434979313.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:54.343297005 CET4434979313.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:54.343367100 CET49793443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:54.343434095 CET49793443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:54.343434095 CET49793443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:54.343477011 CET4434979313.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:54.343501091 CET4434979313.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:54.346065998 CET49798443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:54.346148968 CET4434979813.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:54.346251011 CET49798443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:54.346360922 CET49798443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:54.346381903 CET4434979813.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:54.364449024 CET4434979413.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:54.364662886 CET4434979413.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:54.364749908 CET49794443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:54.364751101 CET49794443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:54.364823103 CET49794443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:54.364856958 CET4434979413.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:54.369337082 CET49799443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:54.369420052 CET4434979913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:54.369679928 CET49799443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:54.369679928 CET49799443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:54.369810104 CET4434979913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:54.433128119 CET4434979513.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:54.433279991 CET4434979513.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:54.433386087 CET49795443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:54.433585882 CET49795443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:54.433633089 CET4434979513.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:54.433660984 CET49795443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:54.433676958 CET4434979513.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:54.435957909 CET49800443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:54.436039925 CET4434980013.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:54.437201023 CET49800443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:54.437201023 CET49800443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:54.437326908 CET4434980013.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:54.641556025 CET49792443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:54.641624928 CET4434979213.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:55.054111958 CET4434979613.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:55.056668997 CET49796443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:55.056751966 CET4434979613.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:55.057873011 CET49796443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:55.057925940 CET4434979613.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:55.065603018 CET4434979713.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:55.066191912 CET49797443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:55.066235065 CET4434979713.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:55.066776037 CET49797443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:55.066803932 CET4434979713.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:55.081183910 CET4434979813.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:55.081661940 CET49798443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:55.081741095 CET4434979813.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:55.082277060 CET49798443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:55.082329988 CET4434979813.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:55.097785950 CET4434979913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:55.098259926 CET49799443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:55.098341942 CET4434979913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:55.098623037 CET49799443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:55.098678112 CET4434979913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:55.162094116 CET4434980013.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:55.162771940 CET49800443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:55.162830114 CET4434980013.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:55.163397074 CET49800443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:55.163449049 CET4434980013.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:55.189421892 CET4434979613.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:55.189572096 CET4434979613.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:55.189779997 CET49796443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:55.189779997 CET49796443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:55.189780951 CET49796443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:55.193032026 CET49801443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:55.193079948 CET4434980113.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:55.193147898 CET49801443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:55.193295956 CET49801443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:55.193304062 CET4434980113.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:55.193696022 CET4434979713.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:55.193845987 CET4434979713.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:55.194029093 CET49797443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:55.194030046 CET49797443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:55.194030046 CET49797443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:55.200838089 CET49802443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:55.200920105 CET4434980213.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:55.200993061 CET49802443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:55.201598883 CET49802443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:55.201675892 CET4434980213.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:55.210709095 CET4434979813.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:55.211075068 CET4434979813.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:55.211250067 CET49798443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:55.212614059 CET49798443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:55.212614059 CET49798443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:55.212677956 CET4434979813.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:55.212711096 CET4434979813.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:55.216115952 CET49803443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:55.216133118 CET4434980313.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:55.216185093 CET49803443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:55.216298103 CET49803443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:55.216303110 CET4434980313.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:55.227698088 CET4434979913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:55.227850914 CET4434979913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:55.228024006 CET49799443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:55.228102922 CET49799443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:55.228147984 CET4434979913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:55.228193998 CET49799443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:55.228209972 CET4434979913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:55.231112957 CET49804443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:55.231210947 CET4434980413.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:55.231307030 CET49804443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:55.231391907 CET49804443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:55.231410980 CET4434980413.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:55.289354086 CET4434980013.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:55.289508104 CET4434980013.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:55.289784908 CET49800443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:55.294740915 CET49800443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:55.294740915 CET49800443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:55.294771910 CET4434980013.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:55.294789076 CET4434980013.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:55.298361063 CET49805443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:55.298408031 CET4434980513.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:55.298494101 CET49805443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:55.298666000 CET49805443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:55.298675060 CET4434980513.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:55.496578932 CET49796443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:55.496602058 CET49797443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:55.496640921 CET4434979613.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:55.496665001 CET4434979713.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:55.928904057 CET4434980113.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:55.930486917 CET49801443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:55.930517912 CET4434980113.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:55.931117058 CET49801443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:55.931124926 CET4434980113.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:55.941236019 CET4434980213.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:55.941860914 CET49802443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:55.941945076 CET4434980213.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:55.942377090 CET49802443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:55.942429066 CET4434980213.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:55.965903997 CET4434980413.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:55.966382980 CET49804443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:55.966439009 CET4434980413.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:55.967001915 CET49804443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:55.967015982 CET4434980413.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:55.974868059 CET4434980313.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:55.983845949 CET49803443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:55.983880043 CET4434980313.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:55.984312057 CET49803443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:55.984318972 CET4434980313.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:56.040589094 CET4434980513.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:56.042531967 CET49805443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:56.042567968 CET4434980513.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:56.043209076 CET49805443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:56.043214083 CET4434980513.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:56.064169884 CET4434980113.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:56.064327002 CET4434980113.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:56.064510107 CET49801443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:56.064559937 CET49801443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:56.064559937 CET49801443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:56.064584970 CET4434980113.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:56.064596891 CET4434980113.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:56.068053007 CET49806443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:56.068139076 CET4434980613.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:56.068243027 CET49806443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:56.068407059 CET49806443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:56.068427086 CET4434980613.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:56.073410034 CET4434980213.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:56.073559999 CET4434980213.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:56.073755980 CET49802443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:56.073880911 CET49802443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:56.073880911 CET49802443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:56.073925018 CET4434980213.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:56.073956966 CET4434980213.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:56.076457977 CET49807443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:56.076515913 CET4434980713.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:56.076595068 CET49807443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:56.076702118 CET49807443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:56.076714039 CET4434980713.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:56.097872972 CET4434980413.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:56.098011017 CET4434980413.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:56.098289967 CET49804443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:56.098371983 CET49804443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:56.098371983 CET49804443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:56.098413944 CET4434980413.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:56.098443031 CET4434980413.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:56.102837086 CET49808443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:56.102880955 CET4434980813.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:56.103005886 CET49808443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:56.103132010 CET49808443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:56.103141069 CET4434980813.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:56.113161087 CET4434980313.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:56.113329887 CET4434980313.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:56.113611937 CET49803443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:56.113651037 CET49803443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:56.113667965 CET4434980313.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:56.113679886 CET49803443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:56.113686085 CET4434980313.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:56.117940903 CET49809443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:56.118022919 CET4434980913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:56.118339062 CET49809443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:56.118446112 CET49809443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:56.118474960 CET4434980913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:56.171789885 CET4434980513.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:56.172463894 CET4434980513.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:56.172528982 CET49805443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:56.172564983 CET49805443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:56.172584057 CET4434980513.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:56.172596931 CET49805443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:56.172604084 CET4434980513.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:56.175662041 CET49810443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:56.175708055 CET4434981013.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:56.175787926 CET49810443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:56.175936937 CET49810443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:56.175945044 CET4434981013.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:56.327378035 CET4972480192.168.2.4199.232.214.172
                                Nov 16, 2024 08:19:56.333352089 CET8049724199.232.214.172192.168.2.4
                                Nov 16, 2024 08:19:56.337049961 CET4972480192.168.2.4199.232.214.172
                                Nov 16, 2024 08:19:56.790416002 CET4434980613.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:56.791171074 CET49806443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:56.791254044 CET4434980613.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:56.791903973 CET49806443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:56.791956902 CET4434980613.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:56.821696043 CET4434980713.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:56.822223902 CET49807443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:56.822258949 CET4434980713.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:56.822823048 CET49807443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:56.822832108 CET4434980713.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:56.855922937 CET4434980913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:56.856448889 CET49809443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:56.856530905 CET4434980913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:56.856760025 CET49809443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:56.856775045 CET4434980913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:56.875763893 CET4434980813.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:56.876116037 CET49808443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:56.876141071 CET4434980813.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:56.876503944 CET49808443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:56.876512051 CET4434980813.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:56.910556078 CET4434981013.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:56.910914898 CET49810443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:56.910931110 CET4434981013.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:56.911325932 CET49810443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:56.911331892 CET4434981013.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:56.919796944 CET4434980613.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:56.920480013 CET4434980613.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:56.920680046 CET49806443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:56.920680046 CET49806443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:56.920680046 CET49806443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:56.923401117 CET49811443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:56.923485994 CET4434981113.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:56.923566103 CET49811443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:56.923857927 CET49811443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:56.923962116 CET4434981113.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:56.953191996 CET4434980713.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:56.953345060 CET4434980713.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:56.953393936 CET49807443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:56.953439951 CET49807443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:56.953461885 CET4434980713.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:56.953473091 CET49807443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:56.953480959 CET4434980713.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:56.955707073 CET49812443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:56.955739021 CET4434981213.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:56.955794096 CET49812443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:56.955899000 CET49812443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:56.955907106 CET4434981213.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:56.989032984 CET4434980913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:56.989188910 CET4434980913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:56.989356995 CET49809443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:56.989356995 CET49809443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:56.989356995 CET49809443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:56.994710922 CET49813443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:56.994792938 CET4434981313.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:56.994884968 CET49813443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:56.995101929 CET49813443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:56.995121956 CET4434981313.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:57.009716988 CET4434980813.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:57.009874105 CET4434980813.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:57.009929895 CET49808443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:57.010008097 CET49808443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:57.010030031 CET4434980813.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:57.010041952 CET49808443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:57.010050058 CET4434980813.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:57.012244940 CET49814443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:57.012289047 CET4434981413.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:57.012341022 CET49814443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:57.012494087 CET49814443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:57.012501955 CET4434981413.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:57.198277950 CET4434981013.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:57.199002981 CET4434981013.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:57.199081898 CET49810443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:57.199114084 CET49810443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:57.199134111 CET4434981013.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:57.199146032 CET49810443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:57.199151039 CET4434981013.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:57.202349901 CET49815443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:57.202435017 CET4434981513.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:57.202523947 CET49815443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:57.202656031 CET49815443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:57.202677965 CET4434981513.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:57.232865095 CET49806443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:57.232928991 CET4434980613.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:57.295254946 CET49809443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:57.295353889 CET4434980913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:57.674576998 CET4434981113.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:57.675287008 CET49811443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:57.675391912 CET4434981113.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:57.675769091 CET49811443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:57.675820112 CET4434981113.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:57.682542086 CET4434981213.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:57.682924032 CET49812443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:57.682972908 CET4434981213.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:57.683279991 CET49812443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:57.683286905 CET4434981213.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:57.732357979 CET4434981313.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:57.734850883 CET49813443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:57.734908104 CET4434981313.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:57.735321045 CET49813443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:57.735373974 CET4434981313.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:57.746364117 CET4434981413.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:57.746762991 CET49814443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:57.746814966 CET4434981413.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:57.747328043 CET49814443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:57.747334003 CET4434981413.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:57.807095051 CET4434981113.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:57.807244062 CET4434981113.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:57.807406902 CET49811443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:57.807588100 CET49811443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:57.807631969 CET4434981113.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:57.807662010 CET49811443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:57.807677984 CET4434981113.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:57.809607983 CET4434981213.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:57.809761047 CET4434981213.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:57.809825897 CET49812443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:57.809968948 CET49812443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:57.809990883 CET4434981213.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:57.810012102 CET49812443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:57.810019016 CET4434981213.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:57.811074018 CET49816443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:57.811163902 CET4434981613.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:57.811280012 CET49816443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:57.811621904 CET49816443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:57.811657906 CET4434981613.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:57.812231064 CET49817443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:57.812284946 CET4434981713.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:57.812383890 CET49817443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:57.812498093 CET49817443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:57.812520981 CET4434981713.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:57.858242035 CET49818443192.168.2.4142.250.186.132
                                Nov 16, 2024 08:19:57.858325958 CET44349818142.250.186.132192.168.2.4
                                Nov 16, 2024 08:19:57.858428001 CET49818443192.168.2.4142.250.186.132
                                Nov 16, 2024 08:19:57.858803034 CET49818443192.168.2.4142.250.186.132
                                Nov 16, 2024 08:19:57.858863115 CET44349818142.250.186.132192.168.2.4
                                Nov 16, 2024 08:19:58.194683075 CET4434981313.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:58.194767952 CET4434981413.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:58.194829941 CET4434981313.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:58.194926023 CET4434981413.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:58.195086002 CET49814443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:58.195146084 CET49813443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:58.195146084 CET49813443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:58.195146084 CET49813443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:58.196121931 CET49814443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:58.196137905 CET4434981413.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:58.196146965 CET49814443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:58.196151972 CET4434981413.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:58.198352098 CET49819443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:58.198374987 CET4434981913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:58.198450089 CET49819443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:58.198493958 CET49820443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:58.198535919 CET4434982013.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:58.198575974 CET49819443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:58.198582888 CET4434981913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:58.198739052 CET49820443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:58.198786974 CET49820443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:58.198801041 CET4434982013.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:58.199722052 CET4434981513.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:58.201705933 CET49815443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:58.201791048 CET4434981513.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:58.202183008 CET49815443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:58.202238083 CET4434981513.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:58.331811905 CET4434981513.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:58.332236052 CET4434981513.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:58.332451105 CET49815443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:58.332451105 CET49815443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:58.332451105 CET49815443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:58.334903002 CET49821443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:58.334986925 CET4434982113.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:58.335515022 CET49821443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:58.335515022 CET49821443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:58.335643053 CET4434982113.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:58.506839991 CET49813443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:58.506903887 CET4434981313.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:58.542294025 CET4434981613.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:58.543078899 CET49816443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:58.543164015 CET4434981613.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:58.543375969 CET49816443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:58.543392897 CET4434981613.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:58.587340117 CET4434981713.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:58.587663889 CET49817443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:58.587707996 CET4434981713.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:58.588030100 CET49817443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:58.588041067 CET4434981713.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:58.647274017 CET49815443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:58.647304058 CET4434981513.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:58.683173895 CET4434981613.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:58.683371067 CET4434981613.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:58.683506012 CET49816443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:58.685950994 CET49816443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:58.685950994 CET49816443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:58.685995102 CET4434981613.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:58.686024904 CET4434981613.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:58.686090946 CET49822443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:58.686173916 CET4434982213.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:58.686275005 CET49822443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:58.686537981 CET49822443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:58.686598063 CET4434982213.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:58.735373974 CET4434981713.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:58.736141920 CET4434981713.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:58.736324072 CET49817443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:58.736382961 CET49817443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:58.736382961 CET49817443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:58.736414909 CET4434981713.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:58.736440897 CET4434981713.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:58.738989115 CET49823443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:58.739104986 CET4434982313.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:58.739187956 CET49823443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:58.739331007 CET49823443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:58.739351034 CET4434982313.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:58.918904066 CET4434982013.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:58.925527096 CET49820443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:58.925561905 CET4434982013.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:58.926127911 CET49820443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:58.926155090 CET4434982013.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:58.945080042 CET4434981913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:58.947336912 CET49819443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:58.947352886 CET4434981913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:58.948158979 CET49819443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:58.948184967 CET4434981913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:59.050106049 CET4434982013.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:59.050261021 CET4434982013.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:59.050333023 CET49820443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:59.051521063 CET49820443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:59.051521063 CET49820443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:59.051594973 CET4434982013.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:59.051626921 CET4434982013.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:59.056603909 CET44349818142.250.186.132192.168.2.4
                                Nov 16, 2024 08:19:59.064980984 CET49818443192.168.2.4142.250.186.132
                                Nov 16, 2024 08:19:59.065041065 CET44349818142.250.186.132192.168.2.4
                                Nov 16, 2024 08:19:59.065973997 CET44349818142.250.186.132192.168.2.4
                                Nov 16, 2024 08:19:59.073391914 CET4434982113.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:59.074640036 CET4434981913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:59.075032949 CET4434981913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:59.075197935 CET49819443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:59.080682993 CET49818443192.168.2.4142.250.186.132
                                Nov 16, 2024 08:19:59.081162930 CET44349818142.250.186.132192.168.2.4
                                Nov 16, 2024 08:19:59.090091944 CET49821443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:59.090178013 CET4434982113.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:59.096158028 CET49819443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:59.096158028 CET49819443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:59.096199036 CET4434981913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:59.096198082 CET49821443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:59.096225977 CET4434981913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:59.096250057 CET4434982113.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:59.109868050 CET49824443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:59.109910011 CET4434982413.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:59.109963894 CET49824443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:59.110090017 CET49824443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:59.110096931 CET4434982413.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:59.111093998 CET49825443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:59.111176014 CET4434982513.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:59.111251116 CET49825443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:59.111557961 CET49825443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:59.111624956 CET4434982513.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:59.131022930 CET49818443192.168.2.4142.250.186.132
                                Nov 16, 2024 08:19:59.223962069 CET4434982113.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:59.224029064 CET4434982113.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:59.224195004 CET49821443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:59.224315882 CET49821443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:59.224315882 CET49821443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:59.224358082 CET4434982113.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:59.224443913 CET4434982113.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:59.227890968 CET49826443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:59.227912903 CET4434982613.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:59.227979898 CET49826443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:59.228138924 CET49826443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:59.228143930 CET4434982613.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:59.419707060 CET4434982213.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:59.420243979 CET49822443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:59.420334101 CET4434982213.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:59.420577049 CET49822443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:59.420603991 CET4434982213.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:59.460408926 CET4434982313.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:59.460854053 CET49823443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:59.460903883 CET4434982313.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:59.461195946 CET49823443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:59.461211920 CET4434982313.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:59.548958063 CET4434982213.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:59.549118042 CET4434982213.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:59.549319983 CET49822443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:59.549319983 CET49822443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:59.549319983 CET49822443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:59.551903009 CET49827443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:59.551989079 CET4434982713.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:59.552257061 CET49827443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:59.552257061 CET49827443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:59.552387953 CET4434982713.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:59.586990118 CET4434982313.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:59.587219954 CET4434982313.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:59.587358952 CET49823443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:59.587358952 CET49823443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:59.587358952 CET49823443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:59.589634895 CET49828443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:59.589684963 CET4434982813.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:59.589739084 CET49828443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:59.589838982 CET49828443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:59.589845896 CET4434982813.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:59.849843025 CET49822443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:59.849937916 CET4434982213.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:59.861958981 CET4434982513.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:59.862588882 CET49825443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:59.862670898 CET4434982513.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:59.863190889 CET49825443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:59.863244057 CET4434982513.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:59.886620998 CET4434982413.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:59.887088060 CET49824443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:59.887101889 CET4434982413.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:59.887450933 CET49824443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:59.887455940 CET4434982413.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:59.896919012 CET49823443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:59.896981001 CET4434982313.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:59.964680910 CET4434982613.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:59.964956045 CET49826443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:59.964967966 CET4434982613.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:59.965289116 CET49826443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:59.965292931 CET4434982613.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:59.994535923 CET4434982513.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:59.994693041 CET4434982513.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:59.994905949 CET49825443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:59.994905949 CET49825443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:59.994905949 CET49825443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:59.997471094 CET49829443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:59.997555017 CET4434982913.107.246.45192.168.2.4
                                Nov 16, 2024 08:19:59.997642040 CET49829443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:59.997767925 CET49829443192.168.2.413.107.246.45
                                Nov 16, 2024 08:19:59.997801065 CET4434982913.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:00.024276972 CET4434982413.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:00.024457932 CET4434982413.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:00.024517059 CET49824443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:00.024550915 CET49824443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:00.024564028 CET4434982413.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:00.024571896 CET49824443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:00.024576902 CET4434982413.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:00.026360035 CET49830443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:00.026392937 CET4434983013.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:00.026535034 CET49830443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:00.026658058 CET49830443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:00.026668072 CET4434983013.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:00.095259905 CET4434982613.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:00.095499992 CET4434982613.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:00.095645905 CET49826443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:00.095689058 CET49826443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:00.095705032 CET4434982613.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:00.095714092 CET49826443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:00.095717907 CET4434982613.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:00.097486019 CET49831443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:00.097572088 CET4434983113.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:00.097650051 CET49831443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:00.097778082 CET49831443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:00.097799063 CET4434983113.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:00.287983894 CET4434982713.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:00.288654089 CET49827443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:00.288734913 CET4434982713.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:00.289060116 CET49827443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:00.289114952 CET4434982713.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:00.301556110 CET49825443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:00.301625967 CET4434982513.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:00.335855007 CET4434982813.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:00.336257935 CET49828443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:00.336287022 CET4434982813.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:00.336611986 CET49828443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:00.336616039 CET4434982813.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:00.418298960 CET4434982713.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:00.418452024 CET4434982713.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:00.418651104 CET49827443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:00.418651104 CET49827443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:00.418651104 CET49827443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:00.421111107 CET49832443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:00.421155930 CET4434983213.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:00.421365023 CET49832443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:00.421506882 CET49832443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:00.421519995 CET4434983213.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:00.473980904 CET4434982813.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:00.474215031 CET4434982813.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:00.474261999 CET49828443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:00.475404978 CET49828443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:00.475418091 CET4434982813.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:00.475426912 CET49828443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:00.475430965 CET4434982813.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:00.477514982 CET49833443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:00.477597952 CET4434983313.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:00.477674961 CET49833443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:00.477790117 CET49833443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:00.477808952 CET4434983313.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:00.725258112 CET49827443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:00.725320101 CET4434982713.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:01.058038950 CET4434982913.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:01.059298038 CET49829443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:01.059384108 CET4434982913.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:01.059640884 CET49829443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:01.059655905 CET4434982913.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:01.060034037 CET4434983013.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:01.060300112 CET49830443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:01.060333967 CET4434983013.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:01.060627937 CET49830443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:01.060635090 CET4434983013.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:01.186239004 CET4434983213.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:01.186764002 CET4434983113.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:01.187005043 CET49832443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:01.187056065 CET4434983213.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:01.187210083 CET49831443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:01.187262058 CET49832443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:01.187271118 CET4434983213.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:01.187304974 CET4434983113.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:01.187700987 CET49831443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:01.187756062 CET4434983113.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:01.189034939 CET4434982913.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:01.189192057 CET4434982913.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:01.189266920 CET49829443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:01.189321995 CET49829443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:01.189322948 CET49829443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:01.189356089 CET4434982913.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:01.189380884 CET4434982913.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:01.192023039 CET49834443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:01.192058086 CET4434983413.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:01.192135096 CET49834443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:01.192270041 CET49834443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:01.192280054 CET4434983413.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:01.227796078 CET4434983013.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:01.227942944 CET4434983013.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:01.228029013 CET49830443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:01.228154898 CET4434983313.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:01.230195045 CET49830443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:01.230216026 CET4434983013.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:01.230252028 CET49830443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:01.230259895 CET4434983013.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:01.232909918 CET49833443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:01.232992887 CET4434983313.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:01.233287096 CET49833443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:01.233339071 CET4434983313.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:01.234688997 CET49835443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:01.234747887 CET4434983513.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:01.234833956 CET49835443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:01.234970093 CET49835443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:01.234985113 CET4434983513.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:01.318043947 CET4434983213.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:01.318196058 CET4434983213.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:01.318300009 CET49832443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:01.318531036 CET49832443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:01.318551064 CET4434983213.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:01.318564892 CET49832443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:01.318572044 CET4434983213.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:01.324089050 CET4434983113.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:01.324187994 CET4434983113.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:01.324366093 CET49831443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:01.326721907 CET49831443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:01.326721907 CET49831443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:01.326786041 CET4434983113.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:01.326823950 CET4434983113.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:01.329251051 CET49836443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:01.329334021 CET4434983613.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:01.329438925 CET49836443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:01.329742908 CET49837443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:01.329827070 CET4434983713.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:01.329909086 CET49837443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:01.329952955 CET49836443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:01.330009937 CET49837443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:01.330022097 CET4434983613.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:01.330035925 CET4434983713.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:01.372061014 CET4434983313.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:01.372204065 CET4434983313.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:01.372431993 CET49833443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:01.372538090 CET49833443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:01.372538090 CET49833443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:01.372581005 CET4434983313.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:01.372611046 CET4434983313.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:01.374819040 CET49838443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:01.374872923 CET4434983813.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:01.375109911 CET49838443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:01.375109911 CET49838443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:01.375238895 CET4434983813.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:01.944315910 CET4434983413.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:01.947637081 CET49834443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:01.947676897 CET4434983413.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:01.948189974 CET49834443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:01.948198080 CET4434983413.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:01.971048117 CET4434983513.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:01.971467972 CET49835443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:01.971546888 CET4434983513.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:01.972043037 CET49835443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:01.972095966 CET4434983513.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:02.053204060 CET4434983713.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:02.053744078 CET49837443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:02.053828955 CET4434983713.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:02.055355072 CET49837443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:02.055407047 CET4434983713.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:02.088352919 CET4434983413.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:02.088514090 CET4434983413.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:02.088577986 CET49834443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:02.088907003 CET49834443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:02.088932037 CET4434983413.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:02.088943958 CET49834443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:02.088951111 CET4434983413.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:02.092482090 CET49839443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:02.092572927 CET4434983913.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:02.092663050 CET49839443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:02.092864037 CET49839443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:02.092885971 CET4434983913.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:02.100687981 CET4434983513.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:02.100842953 CET4434983513.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:02.101018906 CET49835443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:02.101018906 CET49835443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:02.101018906 CET49835443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:02.105540037 CET4434983613.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:02.106024981 CET49836443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:02.106098890 CET4434983613.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:02.106332064 CET49840443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:02.106415987 CET4434984013.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:02.106508970 CET49840443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:02.106532097 CET49836443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:02.106544971 CET4434983613.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:02.106676102 CET49840443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:02.106695890 CET4434984013.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:02.114398956 CET4434983813.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:02.114717960 CET49838443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:02.114793062 CET4434983813.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:02.115076065 CET49838443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:02.115106106 CET4434983813.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:02.183084965 CET4434983713.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:02.183546066 CET4434983713.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:02.183602095 CET49837443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:02.183656931 CET49837443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:02.183656931 CET49837443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:02.183686972 CET4434983713.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:02.183707952 CET4434983713.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:02.186350107 CET49841443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:02.186398029 CET4434984113.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:02.186645031 CET49841443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:02.186645031 CET49841443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:02.186683893 CET4434984113.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:02.246148109 CET4434983813.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:02.246238947 CET4434983613.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:02.246300936 CET4434983813.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:02.246376991 CET49838443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:02.246392012 CET4434983613.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:02.246450901 CET49836443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:02.247937918 CET49838443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:02.247937918 CET49838443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:02.248002052 CET4434983813.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:02.248039007 CET4434983813.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:02.249603033 CET49836443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:02.249603033 CET49836443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:02.249667883 CET4434983613.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:02.249700069 CET4434983613.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:02.252984047 CET49842443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:02.253074884 CET4434984213.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:02.253134012 CET49842443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:02.253320932 CET49842443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:02.253339052 CET4434984213.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:02.253417015 CET49843443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:02.253473997 CET4434984313.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:02.253524065 CET49843443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:02.253602982 CET49843443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:02.253612041 CET4434984313.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:02.407006025 CET49835443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:02.407075882 CET4434983513.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:03.121442080 CET4434984113.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:03.122101068 CET49841443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:03.122149944 CET4434984113.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:03.122462988 CET49841443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:03.122469902 CET4434984113.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:03.131113052 CET4434984013.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:03.132318020 CET4434984213.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:03.133790016 CET49840443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:03.133865118 CET4434984013.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:03.134156942 CET49840443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:03.134170055 CET4434984013.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:03.134377003 CET49842443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:03.134402990 CET4434984213.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:03.134665966 CET49842443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:03.134674072 CET4434984213.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:03.135050058 CET4434984313.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:03.135265112 CET49843443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:03.135288000 CET4434984313.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:03.135565042 CET49843443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:03.135571957 CET4434984313.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:03.136090994 CET4434983913.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:03.137088060 CET49839443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:03.137166977 CET4434983913.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:03.137391090 CET49839443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:03.137404919 CET4434983913.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:03.250204086 CET4434984113.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:03.250271082 CET4434984113.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:03.250400066 CET49841443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:03.250627041 CET49841443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:03.250662088 CET4434984113.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:03.250678062 CET49841443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:03.250685930 CET4434984113.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:03.254791975 CET49844443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:03.254875898 CET4434984413.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:03.254983902 CET49844443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:03.255161047 CET49844443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:03.255196095 CET4434984413.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:03.262355089 CET4434984213.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:03.262516022 CET4434984213.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:03.262617111 CET49842443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:03.264076948 CET4434984313.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:03.264388084 CET4434984313.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:03.264461994 CET49843443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:03.264727116 CET4434984013.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:03.265408993 CET4434984013.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:03.267143011 CET49840443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:03.269778013 CET49842443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:03.269817114 CET4434984213.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:03.269862890 CET49842443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:03.269880056 CET4434984213.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:03.270042896 CET49843443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:03.270057917 CET4434984313.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:03.270071983 CET49843443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:03.270076990 CET4434984313.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:03.270690918 CET49840443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:03.270690918 CET49840443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:03.270756960 CET4434984013.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:03.270793915 CET4434984013.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:03.272229910 CET4434983913.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:03.272386074 CET4434983913.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:03.272474051 CET49839443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:03.272841930 CET49839443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:03.272842884 CET49839443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:03.272907019 CET4434983913.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:03.272937059 CET4434983913.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:03.273808956 CET49845443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:03.273885965 CET49846443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:03.273910999 CET4434984513.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:03.273926973 CET4434984613.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:03.274251938 CET49845443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:03.275860071 CET49846443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:03.275866032 CET49845443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:03.275914907 CET4434984513.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:03.275922060 CET49846443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:03.275938034 CET4434984613.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:03.276734114 CET49847443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:03.276779890 CET4434984713.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:03.276848078 CET49847443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:03.276925087 CET49847443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:03.276938915 CET4434984713.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:03.277308941 CET49848443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:03.277390957 CET4434984813.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:03.277460098 CET49848443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:03.277724981 CET49848443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:03.277803898 CET4434984813.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:03.981853008 CET4434984413.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:04.018049955 CET4434984513.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:04.018232107 CET4434984613.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:04.018806934 CET4434984813.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:04.024218082 CET49844443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:04.025424004 CET4434984713.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:04.067384958 CET49845443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:04.068239927 CET49848443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:04.068243980 CET49846443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:04.079581022 CET49847443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:04.220257998 CET49847443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:04.220309019 CET4434984713.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:04.220613003 CET49845443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:04.220698118 CET4434984513.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:04.220735073 CET49847443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:04.220750093 CET4434984713.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:04.221030951 CET49848443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:04.221107960 CET4434984813.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:04.221164942 CET49845443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:04.221218109 CET4434984513.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:04.221342087 CET49844443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:04.221422911 CET4434984413.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:04.221525908 CET49844443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:04.221540928 CET4434984413.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:04.221631050 CET49848443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:04.221683025 CET4434984813.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:04.221890926 CET49846443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:04.221941948 CET4434984613.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:04.222070932 CET49846443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:04.222084999 CET4434984613.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:04.346245050 CET4434984513.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:04.346395016 CET4434984513.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:04.346610069 CET49845443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:04.347027063 CET49845443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:04.347027063 CET49845443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:04.347091913 CET4434984513.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:04.347136021 CET4434984513.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:04.347770929 CET4434984813.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:04.347875118 CET4434984713.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:04.347932100 CET4434984813.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:04.348071098 CET4434984713.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:04.348099947 CET49848443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:04.348126888 CET49847443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:04.348278046 CET49847443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:04.348278046 CET49847443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:04.348303080 CET4434984713.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:04.348326921 CET4434984713.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:04.348413944 CET49848443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:04.348413944 CET49848443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:04.348479986 CET4434984813.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:04.348512888 CET4434984813.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:04.354384899 CET4434984613.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:04.354438066 CET4434984613.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:04.354568958 CET4434984613.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:04.354644060 CET49846443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:04.354644060 CET49846443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:04.355456114 CET49846443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:04.355456114 CET49846443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:04.355520964 CET4434984613.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:04.355556965 CET4434984613.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:04.356915951 CET49849443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:04.356955051 CET4434984913.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:04.357012987 CET49849443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:04.357386112 CET4434984413.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:04.357520103 CET4434984413.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:04.357713938 CET49844443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:04.357741117 CET49850443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:04.357824087 CET4434985013.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:04.357919931 CET49851443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:04.357933044 CET4434985113.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:04.357978106 CET49851443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:04.358071089 CET49849443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:04.358084917 CET4434984913.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:04.358083963 CET49850443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:04.358153105 CET49851443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:04.358158112 CET4434985113.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:04.358378887 CET49844443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:04.358378887 CET49844443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:04.358444929 CET4434984413.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:04.358477116 CET4434984413.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:04.359520912 CET49852443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:04.359605074 CET4434985213.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:04.359671116 CET49850443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:04.359724045 CET4434985013.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:04.359816074 CET49852443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:04.359896898 CET49852443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:04.359915972 CET4434985213.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:04.360754967 CET49853443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:04.360780001 CET4434985313.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:04.360841036 CET49853443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:04.360982895 CET49853443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:04.360996962 CET4434985313.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:05.087723017 CET4434985113.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:05.088841915 CET49851443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:05.088860989 CET4434985113.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:05.089293957 CET49851443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:05.089298964 CET4434985113.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:05.096872091 CET4434985313.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:05.097176075 CET49853443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:05.097204924 CET4434985313.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:05.097542048 CET49853443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:05.097546101 CET4434985313.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:05.100142002 CET4434985013.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:05.101285934 CET49850443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:05.101366997 CET4434985013.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:05.101619959 CET49850443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:05.101635933 CET4434985013.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:05.106920958 CET4434985213.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:05.107238054 CET49852443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:05.107347965 CET4434985213.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:05.107449055 CET4434984913.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:05.107505083 CET49852443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:05.107518911 CET4434985213.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:05.107672930 CET49849443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:05.107686996 CET4434984913.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:05.107937098 CET49849443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:05.107940912 CET4434984913.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:05.791843891 CET4434985113.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:05.791871071 CET4434985213.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:05.791883945 CET4434985213.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:05.791920900 CET4434985213.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:05.791933060 CET4434985113.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:05.791956902 CET4434985013.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:05.792010069 CET49852443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:05.792017937 CET4434985313.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:05.792047977 CET4434985013.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:05.792062044 CET49851443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:05.792073011 CET49852443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:05.792077065 CET4434985113.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:05.792109966 CET49850443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:05.792120934 CET49851443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:05.792170048 CET4434985313.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:05.792227030 CET49853443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:05.792360067 CET49853443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:05.792367935 CET4434984913.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:05.792371988 CET4434985313.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:05.792382002 CET49853443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:05.792387009 CET4434985313.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:05.792426109 CET4434984913.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:05.792448997 CET49850443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:05.792448997 CET49850443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:05.792476892 CET49849443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:05.792505980 CET4434984913.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:05.792517900 CET4434985013.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:05.792520046 CET49851443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:05.792546034 CET4434985113.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:05.792553902 CET4434985013.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:05.792557001 CET4434984913.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:05.792557001 CET49851443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:05.792577028 CET4434985113.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:05.792609930 CET49849443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:05.792956114 CET49849443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:05.792960882 CET4434984913.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:05.792988062 CET49849443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:05.792993069 CET4434984913.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:05.795305014 CET49852443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:05.795305014 CET49852443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:05.795397043 CET4434985213.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:05.795432091 CET4434985213.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:05.798149109 CET49854443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:05.798233032 CET4434985413.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:05.798340082 CET49854443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:05.798927069 CET49855443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:05.798954964 CET4434985513.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:05.799010992 CET49856443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:05.799016953 CET4434985613.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:05.799038887 CET49855443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:05.799066067 CET49856443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:05.799776077 CET49857443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:05.799799919 CET4434985713.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:05.799868107 CET49857443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:05.800074100 CET49857443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:05.800106049 CET4434985713.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:05.800163984 CET49854443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:05.800184965 CET4434985413.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:05.800246000 CET49855443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:05.800259113 CET4434985513.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:05.800328970 CET49856443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:05.800333977 CET4434985613.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:05.801048040 CET49858443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:05.801059008 CET4434985813.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:05.801119089 CET49858443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:05.801207066 CET49858443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:05.801213980 CET4434985813.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:06.939835072 CET4434985813.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:06.940301895 CET49858443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:06.940330982 CET4434985813.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:06.940818071 CET49858443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:06.940824986 CET4434985813.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:06.944057941 CET4434985613.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:06.944434881 CET49856443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:06.944449902 CET4434985613.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:06.944808960 CET49856443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:06.944813967 CET4434985613.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:06.946042061 CET4434985513.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:06.946332932 CET49855443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:06.946348906 CET4434985513.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:06.946438074 CET4434985413.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:06.946650982 CET49855443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:06.946656942 CET4434985513.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:06.946743965 CET49854443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:06.946814060 CET4434985713.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:06.946821928 CET4434985413.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:06.947035074 CET49854443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:06.947048903 CET4434985413.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:06.947201014 CET49857443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:06.947228909 CET4434985713.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:06.947590113 CET49857443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:06.947601080 CET4434985713.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:07.066133976 CET4434985813.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:07.066299915 CET4434985813.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:07.066356897 CET49858443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:07.066544056 CET49858443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:07.066566944 CET4434985813.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:07.066582918 CET49858443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:07.066591024 CET4434985813.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:07.069384098 CET49859443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:07.069467068 CET4434985913.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:07.069571972 CET49859443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:07.069789886 CET49859443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:07.069813013 CET4434985913.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:07.073242903 CET4434985613.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:07.073323965 CET4434985613.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:07.073525906 CET49856443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:07.073638916 CET49856443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:07.073645115 CET4434985613.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:07.073657990 CET49856443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:07.073662043 CET4434985613.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:07.075845003 CET49860443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:07.075871944 CET4434986013.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:07.076050997 CET49860443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:07.076158047 CET49860443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:07.076163054 CET4434986013.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:07.077538967 CET4434985413.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:07.077701092 CET4434985413.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:07.077783108 CET49854443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:07.077936888 CET49854443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:07.077936888 CET49854443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:07.077977896 CET4434985413.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:07.078011036 CET4434985413.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:07.079505920 CET49861443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:07.079601049 CET4434986113.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:07.079682112 CET49861443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:07.079782009 CET49861443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:07.079801083 CET4434986113.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:07.086652994 CET4434985713.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:07.086915970 CET4434985713.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:07.086985111 CET49857443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:07.087052107 CET49857443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:07.087095022 CET4434985713.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:07.087127924 CET49857443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:07.087142944 CET4434985713.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:07.087305069 CET4434985513.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:07.087519884 CET4434985513.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:07.087749958 CET49855443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:07.087872982 CET49855443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:07.087881088 CET4434985513.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:07.087913990 CET49855443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:07.087918043 CET4434985513.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:07.089657068 CET49862443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:07.089678049 CET4434986213.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:07.089895010 CET49862443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:07.090018034 CET49862443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:07.090023041 CET4434986213.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:07.090178013 CET49863443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:07.090260983 CET4434986313.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:07.090347052 CET49863443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:07.090461016 CET49863443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:07.090481043 CET4434986313.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:07.804779053 CET4434985913.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:07.805402994 CET49859443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:07.805439949 CET4434985913.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:07.805754900 CET49859443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:07.805762053 CET4434985913.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:07.815428972 CET4434986113.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:07.816165924 CET49861443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:07.816199064 CET4434986113.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:07.816325903 CET49861443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:07.816339970 CET4434986113.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:07.826111078 CET4434986013.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:07.826491117 CET4434986313.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:07.826508999 CET49860443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:07.826544046 CET4434986013.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:07.826824903 CET49860443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:07.826829910 CET4434986013.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:07.827024937 CET49863443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:07.827083111 CET4434986313.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:07.827379942 CET49863443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:07.827397108 CET4434986313.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:07.854597092 CET4434986213.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:07.854878902 CET49862443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:07.854893923 CET4434986213.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:07.855190039 CET49862443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:07.855195045 CET4434986213.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:07.940988064 CET4434985913.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:07.941140890 CET4434985913.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:07.941212893 CET49859443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:07.941334963 CET49859443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:07.941334963 CET49859443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:07.941376925 CET4434985913.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:07.941406012 CET4434985913.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:07.943542957 CET4434986113.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:07.943697929 CET4434986113.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:07.943974018 CET49861443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:07.944005966 CET49864443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:07.944056988 CET49861443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:07.944056988 CET49861443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:07.944066048 CET4434986413.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:07.944098949 CET4434986113.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:07.944132090 CET4434986113.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:07.944143057 CET49864443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:07.944312096 CET49864443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:07.944328070 CET4434986413.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:07.946280003 CET49865443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:07.946365118 CET4434986513.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:07.946434021 CET49865443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:07.946564913 CET49865443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:07.946598053 CET4434986513.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:07.954545975 CET4434986313.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:07.954646111 CET4434986313.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:07.954751968 CET4434986313.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:07.954853058 CET49863443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:07.954853058 CET49863443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:07.954853058 CET49863443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:07.954940081 CET49863443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:07.954976082 CET4434986313.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:07.956726074 CET49866443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:07.956779957 CET4434986613.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:07.956859112 CET49866443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:07.956993103 CET49866443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:07.957007885 CET4434986613.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:07.964139938 CET4434986013.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:07.964211941 CET4434986013.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:07.964258909 CET49860443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:07.964332104 CET49860443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:07.964346886 CET4434986013.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:07.964355946 CET49860443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:07.964360952 CET4434986013.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:07.966290951 CET49867443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:07.966376066 CET4434986713.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:07.966445923 CET49867443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:07.966586113 CET49867443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:07.966604948 CET4434986713.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:07.988293886 CET4434986213.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:07.988445044 CET4434986213.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:07.988534927 CET49862443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:07.988562107 CET49862443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:07.988570929 CET4434986213.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:07.988579035 CET49862443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:07.988583088 CET4434986213.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:07.990344048 CET49868443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:07.990375996 CET4434986813.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:07.990428925 CET49868443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:07.990526915 CET49868443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:07.990535021 CET4434986813.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:08.691476107 CET4434986413.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:08.691917896 CET49864443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:08.691962957 CET4434986413.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:08.692384958 CET49864443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:08.692395926 CET4434986413.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:08.699754000 CET4434986613.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:08.700133085 CET49866443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:08.700205088 CET4434986613.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:08.700323105 CET49866443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:08.700337887 CET4434986613.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:08.707900047 CET4434986713.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:08.708239079 CET49867443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:08.708326101 CET4434986713.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:08.708585978 CET49867443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:08.708640099 CET4434986713.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:08.723144054 CET4434986513.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:08.723617077 CET49865443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:08.723675013 CET4434986513.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:08.723855019 CET49865443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:08.723870039 CET4434986513.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:08.734175920 CET4434986813.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:08.734831095 CET49868443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:08.734889030 CET4434986813.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:08.735187054 CET49868443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:08.735202074 CET4434986813.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:08.822573900 CET4434986413.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:08.822721958 CET4434986413.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:08.822935104 CET49864443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:08.822936058 CET49864443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:08.822936058 CET49864443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:08.825129986 CET49869443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:08.825213909 CET4434986913.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:08.825311899 CET49869443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:08.825457096 CET49869443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:08.825479984 CET4434986913.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:08.839067936 CET4434986713.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:08.839715004 CET4434986713.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:08.839896917 CET49867443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:08.839898109 CET49867443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:08.839898109 CET49867443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:08.841613054 CET49870443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:08.841677904 CET4434987013.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:08.841770887 CET49870443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:08.841866016 CET49870443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:08.841881037 CET4434987013.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:08.860215902 CET4434986513.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:08.860292912 CET4434986513.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:08.860367060 CET49865443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:08.860426903 CET4434986513.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:08.860469103 CET4434986513.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:08.860526085 CET49865443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:08.860600948 CET4434986513.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:08.860646963 CET49865443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:08.860646963 CET49865443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:08.860666990 CET4434986513.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:08.860687017 CET4434986513.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:08.862612963 CET49871443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:08.862694979 CET4434987113.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:08.862905025 CET49871443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:08.863035917 CET49871443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:08.863054991 CET4434987113.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:08.883004904 CET4434986613.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:08.883157969 CET4434986613.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:08.883390903 CET49866443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:08.883390903 CET49866443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:08.883390903 CET49866443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:08.885071993 CET49872443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:08.885154009 CET4434987213.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:08.885404110 CET49872443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:08.885404110 CET49872443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:08.885560036 CET4434987213.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:09.009304047 CET4434986813.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:09.009423971 CET4434986813.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:09.009641886 CET49868443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:09.009641886 CET49868443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:09.009641886 CET49868443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:09.011668921 CET49873443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:09.011750937 CET4434987313.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:09.011841059 CET49873443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:09.011976004 CET49873443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:09.012008905 CET4434987313.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:09.085578918 CET44349818142.250.186.132192.168.2.4
                                Nov 16, 2024 08:20:09.085726023 CET44349818142.250.186.132192.168.2.4
                                Nov 16, 2024 08:20:09.085879087 CET49818443192.168.2.4142.250.186.132
                                Nov 16, 2024 08:20:09.100231886 CET49866443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:09.100295067 CET4434986613.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:09.131422997 CET49864443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:09.131484985 CET4434986413.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:09.156349897 CET49867443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:09.156410933 CET4434986713.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:09.318577051 CET49868443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:09.318645000 CET4434986813.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:09.574315071 CET4434986913.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:09.574737072 CET49869443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:09.574819088 CET4434986913.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:09.575166941 CET49869443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:09.575181007 CET4434986913.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:09.586564064 CET4434987013.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:09.586899996 CET49870443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:09.586920023 CET4434987013.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:09.587269068 CET49870443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:09.587275028 CET4434987013.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:09.622267008 CET4434987113.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:09.622589111 CET49871443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:09.622663975 CET4434987113.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:09.622924089 CET49871443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:09.622941017 CET4434987113.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:09.705265045 CET4434986913.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:09.705333948 CET4434986913.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:09.705436945 CET4434986913.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:09.705528975 CET49869443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:09.705610991 CET49869443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:09.705610991 CET49869443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:09.705648899 CET4434986913.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:09.705676079 CET4434986913.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:09.707765102 CET49874443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:09.707849979 CET4434987413.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:09.707941055 CET49874443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:09.708084106 CET49874443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:09.708103895 CET4434987413.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:09.717715025 CET4434987013.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:09.717875957 CET4434987013.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:09.717946053 CET49870443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:09.718106031 CET49870443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:09.718106031 CET49870443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:09.718136072 CET4434987013.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:09.718159914 CET4434987013.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:09.719952106 CET49875443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:09.720036030 CET4434987513.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:09.720160007 CET49875443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:09.720246077 CET49875443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:09.720266104 CET4434987513.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:09.747462988 CET4434987313.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:09.748379946 CET49873443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:09.748462915 CET4434987313.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:09.748831034 CET49873443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:09.748883963 CET4434987313.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:09.755120993 CET4434987113.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:09.755280018 CET4434987113.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:09.755369902 CET49871443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:09.755446911 CET49871443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:09.755446911 CET49871443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:09.755487919 CET4434987113.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:09.755513906 CET4434987113.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:09.758501053 CET49876443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:09.758550882 CET4434987613.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:09.758650064 CET49876443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:09.758744955 CET49876443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:09.758765936 CET4434987613.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:09.994610071 CET4434987313.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:09.994643927 CET4434987313.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:09.994695902 CET4434987313.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:09.994828939 CET49873443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:09.994828939 CET49873443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:09.997539043 CET49873443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:09.997539997 CET49873443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:09.997602940 CET4434987313.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:09.997636080 CET4434987313.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:10.001904964 CET49877443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:10.002006054 CET4434987713.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:10.002111912 CET49877443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:10.002279043 CET49877443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:10.002299070 CET4434987713.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:10.278790951 CET49818443192.168.2.4142.250.186.132
                                Nov 16, 2024 08:20:10.278852940 CET44349818142.250.186.132192.168.2.4
                                Nov 16, 2024 08:20:10.452505112 CET4434987413.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:10.453187943 CET49874443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:10.453269958 CET4434987413.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:10.453489065 CET49874443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:10.453504086 CET4434987413.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:10.468182087 CET4434987513.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:10.468775988 CET49875443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:10.468862057 CET4434987513.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:10.469183922 CET49875443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:10.469237089 CET4434987513.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:10.509488106 CET4434987613.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:10.509895086 CET49876443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:10.510013103 CET4434987613.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:10.510415077 CET49876443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:10.510437012 CET4434987613.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:10.590735912 CET4434987413.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:10.590893030 CET4434987413.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:10.591155052 CET49874443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:10.591155052 CET49874443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:10.591155052 CET49874443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:10.593653917 CET49878443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:10.593735933 CET4434987813.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:10.593823910 CET49878443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:10.593951941 CET49878443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:10.594002008 CET4434987813.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:10.598968983 CET4434987513.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:10.599045038 CET4434987513.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:10.599148989 CET4434987513.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:10.599312067 CET49875443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:10.599312067 CET49875443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:10.599312067 CET49875443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:10.599312067 CET49875443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:10.603389025 CET49879443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:10.603457928 CET4434987913.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:10.603542089 CET49879443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:10.603657007 CET49879443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:10.603672028 CET4434987913.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:10.640594959 CET4434987613.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:10.640748024 CET4434987613.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:10.640853882 CET49876443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:10.640853882 CET49876443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:10.640930891 CET49876443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:10.640969992 CET4434987613.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:10.642896891 CET49880443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:10.642980099 CET4434988013.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:10.643084049 CET49880443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:10.643163919 CET49880443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:10.643187046 CET4434988013.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:10.746983051 CET4434987713.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:10.747492075 CET49877443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:10.747554064 CET4434987713.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:10.748004913 CET49877443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:10.748056889 CET4434987713.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:10.878763914 CET4434987213.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:10.879174948 CET49872443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:10.879254103 CET4434987213.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:10.879373074 CET4434987713.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:10.879527092 CET4434987713.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:10.879688025 CET49877443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:10.879688978 CET49877443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:10.879688978 CET49877443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:10.879776955 CET49872443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:10.879791021 CET4434987213.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:10.884517908 CET49881443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:10.884560108 CET4434988113.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:10.884675026 CET49881443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:10.885490894 CET49881443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:10.885507107 CET4434988113.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:10.898662090 CET49874443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:10.898724079 CET4434987413.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:10.913675070 CET49875443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:10.913736105 CET4434987513.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:11.007601023 CET4434987213.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:11.007761955 CET4434987213.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:11.007886887 CET49872443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:11.008080959 CET49872443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:11.008080959 CET49872443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:11.008146048 CET4434987213.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:11.008172989 CET4434987213.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:11.010345936 CET49882443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:11.010448933 CET4434988213.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:11.010550022 CET49882443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:11.010658026 CET49882443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:11.010679007 CET4434988213.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:11.194791079 CET49877443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:11.194864035 CET4434987713.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:13.298073053 CET4434987913.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:13.298799038 CET49879443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:13.298825026 CET4434987913.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:13.299181938 CET4434988013.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:13.299339056 CET49879443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:13.299345970 CET4434987913.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:13.299526930 CET4434988213.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:13.299592018 CET49880443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:13.299671888 CET4434988013.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:13.299778938 CET49882443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:13.299797058 CET4434988213.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:13.299845934 CET4434987813.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:13.300076962 CET49880443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:13.300087929 CET4434988013.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:13.300182104 CET49882443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:13.300192118 CET4434988213.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:13.300522089 CET49878443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:13.300604105 CET4434987813.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:13.300862074 CET49878443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:13.300914049 CET4434987813.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:13.303889036 CET4434988113.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:13.305336952 CET49881443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:13.305381060 CET4434988113.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:13.305819988 CET49881443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:13.305828094 CET4434988113.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:13.429079056 CET4434988213.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:13.429131031 CET4434988013.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:13.429227114 CET4434988213.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:13.429312944 CET4434988013.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:13.429363012 CET4434987913.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:13.429419994 CET49882443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:13.429419994 CET49880443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:13.429435015 CET4434987913.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:13.429549932 CET4434987913.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:13.429722071 CET49879443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:13.431555986 CET4434987813.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:13.431736946 CET4434987813.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:13.432488918 CET49882443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:13.432488918 CET49882443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:13.432554960 CET4434988213.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:13.432589054 CET4434988213.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:13.432730913 CET49878443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:13.433476925 CET49878443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:13.433476925 CET49878443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:13.433542967 CET4434987813.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:13.433576107 CET4434987813.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:13.434107065 CET49880443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:13.434119940 CET4434988013.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:13.434163094 CET49880443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:13.434179068 CET4434988013.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:13.434789896 CET49879443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:13.434854984 CET4434987913.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:13.434904099 CET49879443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:13.434922934 CET4434987913.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:13.437175035 CET49883443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:13.437228918 CET4434988313.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:13.437303066 CET49883443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:13.437673092 CET49884443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:13.437741041 CET49883443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:13.437757015 CET4434988413.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:13.437762022 CET4434988313.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:13.437843084 CET49884443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:13.437937975 CET49884443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:13.437956095 CET4434988413.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:13.438400984 CET49885443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:13.438447952 CET4434988513.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:13.438508034 CET49885443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:13.438661098 CET49885443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:13.438668966 CET4434988513.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:13.438771963 CET49886443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:13.438796043 CET4434988613.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:13.438867092 CET49886443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:13.438977957 CET49886443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:13.438992977 CET4434988613.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:13.440927029 CET4434988113.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:13.441091061 CET4434988113.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:13.441157103 CET49881443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:13.441199064 CET49881443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:13.441210985 CET4434988113.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:13.441224098 CET49881443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:13.441227913 CET4434988113.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:13.443483114 CET49887443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:13.443492889 CET4434988713.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:13.443562984 CET49887443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:13.444294930 CET49887443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:13.444324017 CET4434988713.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:14.175921917 CET4434988413.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:14.176498890 CET49884443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:14.176578999 CET4434988413.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:14.177138090 CET49884443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:14.177153111 CET4434988413.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:14.177984953 CET4434988713.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:14.179358006 CET49887443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:14.179380894 CET4434988713.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:14.180413961 CET49887443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:14.180421114 CET4434988713.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:14.183115005 CET4434988513.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:14.183697939 CET49885443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:14.183713913 CET4434988513.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:14.183770895 CET4434988313.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:14.184545040 CET49885443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:14.184551001 CET4434988513.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:14.184968948 CET49883443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:14.185002089 CET4434988313.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:14.185493946 CET49883443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:14.185501099 CET4434988313.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:14.187917948 CET4434988613.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:14.188312054 CET49886443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:14.188338041 CET4434988613.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:14.188646078 CET49886443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:14.188654900 CET4434988613.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:14.309418917 CET4434988713.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:14.309493065 CET4434988713.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:14.309535027 CET49887443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:14.309552908 CET4434988713.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:14.309607029 CET4434988713.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:14.309649944 CET49887443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:14.310065031 CET49887443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:14.310086012 CET4434988713.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:14.310096979 CET49887443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:14.310105085 CET4434988713.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:14.310561895 CET4434988413.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:14.310724974 CET4434988413.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:14.310888052 CET49884443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:14.311378956 CET49884443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:14.311378956 CET49884443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:14.311429024 CET4434988413.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:14.311460018 CET4434988413.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:14.313395977 CET4434988513.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:14.313550949 CET4434988513.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:14.313599110 CET49885443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:14.314313889 CET49885443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:14.314321995 CET4434988513.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:14.314332008 CET49885443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:14.314336061 CET4434988513.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:14.315181017 CET4434988313.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:14.315248013 CET4434988313.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:14.315294981 CET49883443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:14.315310955 CET4434988313.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:14.315393925 CET4434988313.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:14.315440893 CET49883443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:14.315973997 CET49888443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:14.316060066 CET4434988813.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:14.316143036 CET49888443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:14.316577911 CET49883443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:14.316596031 CET4434988313.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:14.316608906 CET49883443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:14.316616058 CET4434988313.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:14.317445040 CET49888443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:14.317524910 CET4434988813.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:14.317900896 CET49889443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:14.317984104 CET4434988913.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:14.318043947 CET49889443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:14.319567919 CET4434988613.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:14.319720984 CET4434988613.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:14.319781065 CET49886443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:14.320472956 CET49886443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:14.320518970 CET4434988613.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:14.320549011 CET49886443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:14.320565939 CET4434988613.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:14.326204062 CET49889443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:14.326272011 CET4434988913.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:14.326370001 CET49890443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:14.326453924 CET4434989013.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:14.326527119 CET49890443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:14.326803923 CET49890443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:14.326863050 CET4434989013.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:14.328099966 CET49891443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:14.328181028 CET4434989113.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:14.328279018 CET49891443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:14.328295946 CET49892443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:14.328380108 CET4434989213.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:14.328424931 CET49891443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:14.328437090 CET49892443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:14.328452110 CET4434989113.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:14.328742981 CET49892443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:14.328814983 CET4434989213.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:15.065066099 CET4434988913.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:15.066615105 CET49889443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:15.066615105 CET49889443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:15.066657066 CET4434988913.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:15.066672087 CET4434988913.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:15.067642927 CET4434989013.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:15.067753077 CET4434989213.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:15.069197893 CET4434988813.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:15.069953918 CET49890443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:15.069953918 CET49890443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:15.070076942 CET4434989013.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:15.070110083 CET4434989013.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:15.070245981 CET49892443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:15.070327997 CET4434989213.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:15.070369959 CET49892443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:15.070384026 CET4434989213.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:15.070908070 CET49888443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:15.070908070 CET49888443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:15.070997000 CET4434988813.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:15.071027994 CET4434988813.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:15.073471069 CET4434989113.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:15.075244904 CET49891443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:15.075285912 CET4434989113.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:15.075920105 CET49891443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:15.075946093 CET4434989113.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:15.193324089 CET4434988913.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:15.193480015 CET4434988913.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:15.195523977 CET49889443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:15.195759058 CET49889443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:15.195760012 CET49889443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:15.195791960 CET4434988913.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:15.195810080 CET4434988913.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:15.198389053 CET49893443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:15.198482037 CET4434989313.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:15.199764013 CET4434989013.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:15.199912071 CET4434989013.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:15.199956894 CET49893443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:15.199956894 CET49893443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:15.200036049 CET4434989313.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:15.200181007 CET49890443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:15.200181007 CET49890443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:15.200181007 CET49890443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:15.203340054 CET4434989113.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:15.203413963 CET4434989113.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:15.203430891 CET49894443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:15.203512907 CET4434989413.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:15.203521967 CET4434989113.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:15.203706980 CET49891443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:15.203707933 CET49891443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:15.203707933 CET49891443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:15.203707933 CET49891443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:15.203752041 CET4434989113.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:15.203833103 CET49894443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:15.205254078 CET49895443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:15.205286980 CET4434989513.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:15.205305099 CET4434988813.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:15.205375910 CET49894443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:15.205451965 CET4434988813.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:15.205452919 CET4434989413.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:15.205481052 CET49895443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:15.205481052 CET49895443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:15.205528021 CET4434989513.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:15.205708027 CET49888443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:15.205708027 CET49888443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:15.205708027 CET49888443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:15.207310915 CET49896443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:15.207417965 CET4434989613.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:15.207530975 CET49896443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:15.207669020 CET49896443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:15.207695961 CET4434989613.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:15.221333027 CET4434989213.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:15.221483946 CET4434989213.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:15.223472118 CET49892443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:15.223472118 CET49892443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:15.223472118 CET49892443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:15.225389004 CET49897443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:15.225429058 CET4434989713.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:15.225483894 CET49897443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:15.225593090 CET49897443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:15.225604057 CET4434989713.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:15.506009102 CET49888443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:15.506009102 CET49890443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:15.506046057 CET49891443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:15.506083012 CET4434988813.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:15.506119013 CET4434989013.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:15.506135941 CET4434989113.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:15.537198067 CET49892443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:15.537261009 CET4434989213.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:15.940047979 CET4434989513.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:15.940455914 CET49895443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:15.940498114 CET4434989513.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:15.940871000 CET49895443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:15.940884113 CET4434989513.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:15.950175047 CET4434989313.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:15.950531960 CET49893443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:15.950567007 CET4434989313.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:15.950910091 CET49893443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:15.950922012 CET4434989313.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:15.951693058 CET4434989413.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:15.951906919 CET49894443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:15.951924086 CET4434989413.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:15.952229977 CET49894443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:15.952236891 CET4434989413.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:15.987615108 CET4434989613.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:15.988056898 CET49896443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:15.988116980 CET4434989613.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:15.988415003 CET49896443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:15.988466024 CET4434989613.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:16.006295919 CET4434989713.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:16.006630898 CET49897443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:16.006664991 CET4434989713.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:16.007038116 CET49897443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:16.007045031 CET4434989713.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:16.080224037 CET4434989313.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:16.080293894 CET4434989313.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:16.080404997 CET4434989313.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:16.080436945 CET49893443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:16.080466986 CET49893443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:16.080538988 CET49893443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:16.080558062 CET4434989313.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:16.080569029 CET49893443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:16.080574989 CET4434989313.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:16.082982063 CET4434989413.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:16.083067894 CET4434989413.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:16.083125114 CET49894443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:16.083300114 CET49894443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:16.083328009 CET4434989413.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:16.083348036 CET49894443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:16.083354950 CET4434989413.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:16.083364964 CET49898443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:16.083451033 CET4434989813.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:16.083534002 CET49898443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:16.083909035 CET49898443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:16.083966017 CET4434989813.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:16.084772110 CET4434989513.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:16.084858894 CET4434989513.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:16.084912062 CET49895443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:16.084934950 CET4434989513.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:16.084969044 CET4434989513.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:16.085021019 CET49895443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:16.085119009 CET49895443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:16.085119009 CET49895443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:16.085134029 CET4434989513.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:16.085154057 CET4434989513.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:16.085545063 CET49899443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:16.085577011 CET4434989913.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:16.085635900 CET49899443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:16.085733891 CET49899443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:16.085740089 CET4434989913.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:16.087268114 CET49900443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:16.087373018 CET4434990013.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:16.087456942 CET49900443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:16.087548971 CET49900443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:16.087584019 CET4434990013.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:16.126207113 CET4434989613.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:16.126403093 CET4434989613.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:16.126617908 CET49896443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:16.126619101 CET49896443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:16.126619101 CET49896443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:16.128482103 CET49901443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:16.128518105 CET4434990113.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:16.128648043 CET49901443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:16.128873110 CET49901443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:16.128891945 CET4434990113.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:16.140470982 CET4434989713.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:16.140537024 CET4434989713.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:16.140579939 CET49897443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:16.140590906 CET4434989713.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:16.140724897 CET49897443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:16.140734911 CET4434989713.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:16.140743971 CET49897443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:16.140851974 CET4434989713.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:16.142702103 CET49902443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:16.142784119 CET4434990213.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:16.143270969 CET49902443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:16.146084070 CET49902443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:16.146119118 CET4434990213.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:16.428564072 CET49896443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:16.428625107 CET4434989613.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:16.812325954 CET4434989813.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:16.812889099 CET49898443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:16.812947989 CET4434989813.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:16.813235998 CET49898443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:16.813251019 CET4434989813.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:16.825562954 CET4434989913.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:16.825894117 CET49899443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:16.825921059 CET4434989913.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:16.826282024 CET49899443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:16.826288939 CET4434989913.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:16.833450079 CET4434990013.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:16.833837032 CET49900443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:16.833910942 CET4434990013.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:16.834281921 CET49900443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:16.834294081 CET4434990013.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:16.873895884 CET4434990113.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:16.874341965 CET49901443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:16.874380112 CET4434990113.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:16.874574900 CET49901443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:16.874583006 CET4434990113.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:16.890168905 CET4434990213.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:16.890592098 CET49902443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:16.890671968 CET4434990213.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:16.890808105 CET49902443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:16.890821934 CET4434990213.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:16.938766003 CET4434989813.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:16.938914061 CET4434989813.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:16.939007998 CET49898443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:16.939096928 CET49898443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:16.939096928 CET49898443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:16.939138889 CET4434989813.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:16.939171076 CET4434989813.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:16.941601038 CET49903443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:16.941636086 CET4434990313.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:16.941876888 CET49903443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:16.941876888 CET49903443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:16.941911936 CET4434990313.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:16.955553055 CET4434989913.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:16.955600023 CET4434989913.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:16.955646038 CET4434989913.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:16.955697060 CET49899443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:16.955846071 CET49899443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:16.955846071 CET49899443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:16.955862999 CET4434989913.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:16.955873013 CET4434989913.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:16.957633018 CET49904443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:16.957655907 CET4434990413.107.246.45192.168.2.4
                                Nov 16, 2024 08:20:16.957722902 CET49904443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:16.957834005 CET49904443192.168.2.413.107.246.45
                                Nov 16, 2024 08:20:16.957839966 CET4434990413.107.246.45192.168.2.4
                                TimestampSource PortDest PortSource IPDest IP
                                Nov 16, 2024 08:18:54.063137054 CET53496561.1.1.1192.168.2.4
                                Nov 16, 2024 08:18:54.070482969 CET53584631.1.1.1192.168.2.4
                                Nov 16, 2024 08:18:55.333468914 CET53544261.1.1.1192.168.2.4
                                Nov 16, 2024 08:18:55.631975889 CET5099353192.168.2.41.1.1.1
                                Nov 16, 2024 08:18:55.632080078 CET6070053192.168.2.41.1.1.1
                                Nov 16, 2024 08:18:55.672399998 CET53509931.1.1.1192.168.2.4
                                Nov 16, 2024 08:18:55.672420979 CET53607001.1.1.1192.168.2.4
                                Nov 16, 2024 08:18:56.692461014 CET5389053192.168.2.41.1.1.1
                                Nov 16, 2024 08:18:56.692559004 CET5515553192.168.2.41.1.1.1
                                Nov 16, 2024 08:18:56.789875031 CET53538901.1.1.1192.168.2.4
                                Nov 16, 2024 08:18:57.804131031 CET5373053192.168.2.41.1.1.1
                                Nov 16, 2024 08:18:57.804233074 CET6090853192.168.2.41.1.1.1
                                Nov 16, 2024 08:18:57.811197996 CET53537301.1.1.1192.168.2.4
                                Nov 16, 2024 08:18:57.811403990 CET53609081.1.1.1192.168.2.4
                                Nov 16, 2024 08:18:58.230701923 CET5691453192.168.2.41.1.1.1
                                Nov 16, 2024 08:18:58.230703115 CET5111453192.168.2.41.1.1.1
                                Nov 16, 2024 08:18:58.323739052 CET53569141.1.1.1192.168.2.4
                                Nov 16, 2024 08:18:59.711127043 CET53534091.1.1.1192.168.2.4
                                Nov 16, 2024 08:19:00.676002026 CET53551551.1.1.1192.168.2.4
                                Nov 16, 2024 08:19:02.190259933 CET53511141.1.1.1192.168.2.4
                                Nov 16, 2024 08:19:07.920429945 CET138138192.168.2.4192.168.2.255
                                Nov 16, 2024 08:19:12.437371969 CET53643001.1.1.1192.168.2.4
                                Nov 16, 2024 08:19:31.374058008 CET53571661.1.1.1192.168.2.4
                                Nov 16, 2024 08:19:53.423835993 CET53646231.1.1.1192.168.2.4
                                Nov 16, 2024 08:19:54.473205090 CET53582321.1.1.1192.168.2.4
                                TimestampSource IPDest IPChecksumCodeType
                                Nov 16, 2024 08:19:00.676199913 CET192.168.2.41.1.1.1c1eb(Port unreachable)Destination Unreachable
                                Nov 16, 2024 08:19:02.190469027 CET192.168.2.41.1.1.1c1eb(Port unreachable)Destination Unreachable
                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                Nov 16, 2024 08:18:55.631975889 CET192.168.2.41.1.1.10x4888Standard query (0)dimfa.elcompanies.digitalillustra.comA (IP address)IN (0x0001)false
                                Nov 16, 2024 08:18:55.632080078 CET192.168.2.41.1.1.10x70a4Standard query (0)dimfa.elcompanies.digitalillustra.com65IN (0x0001)false
                                Nov 16, 2024 08:18:56.692461014 CET192.168.2.41.1.1.10x5757Standard query (0)dimfa.elcompanies.comA (IP address)IN (0x0001)false
                                Nov 16, 2024 08:18:56.692559004 CET192.168.2.41.1.1.10xe451Standard query (0)dimfa.elcompanies.com65IN (0x0001)false
                                Nov 16, 2024 08:18:57.804131031 CET192.168.2.41.1.1.10xe3dbStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                Nov 16, 2024 08:18:57.804233074 CET192.168.2.41.1.1.10x7f4bStandard query (0)www.google.com65IN (0x0001)false
                                Nov 16, 2024 08:18:58.230701923 CET192.168.2.41.1.1.10x2622Standard query (0)dimfa.elcompanies.comA (IP address)IN (0x0001)false
                                Nov 16, 2024 08:18:58.230703115 CET192.168.2.41.1.1.10x8026Standard query (0)dimfa.elcompanies.com65IN (0x0001)false
                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                Nov 16, 2024 08:18:55.672399998 CET1.1.1.1192.168.2.40x4888No error (0)dimfa.elcompanies.digitalillustra.com65.181.111.144A (IP address)IN (0x0001)false
                                Nov 16, 2024 08:18:56.789875031 CET1.1.1.1192.168.2.40x5757No error (0)dimfa.elcompanies.comd2ha8ks6jkxmx8.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                Nov 16, 2024 08:18:56.789875031 CET1.1.1.1192.168.2.40x5757No error (0)d2ha8ks6jkxmx8.cloudfront.net18.245.46.127A (IP address)IN (0x0001)false
                                Nov 16, 2024 08:18:56.789875031 CET1.1.1.1192.168.2.40x5757No error (0)d2ha8ks6jkxmx8.cloudfront.net18.245.46.105A (IP address)IN (0x0001)false
                                Nov 16, 2024 08:18:56.789875031 CET1.1.1.1192.168.2.40x5757No error (0)d2ha8ks6jkxmx8.cloudfront.net18.245.46.111A (IP address)IN (0x0001)false
                                Nov 16, 2024 08:18:56.789875031 CET1.1.1.1192.168.2.40x5757No error (0)d2ha8ks6jkxmx8.cloudfront.net18.245.46.38A (IP address)IN (0x0001)false
                                Nov 16, 2024 08:18:57.811197996 CET1.1.1.1192.168.2.40xe3dbNo error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
                                Nov 16, 2024 08:18:57.811403990 CET1.1.1.1192.168.2.40x7f4bNo error (0)www.google.com65IN (0x0001)false
                                Nov 16, 2024 08:18:58.323739052 CET1.1.1.1192.168.2.40x2622No error (0)dimfa.elcompanies.comd2ha8ks6jkxmx8.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                Nov 16, 2024 08:18:58.323739052 CET1.1.1.1192.168.2.40x2622No error (0)d2ha8ks6jkxmx8.cloudfront.net18.245.46.105A (IP address)IN (0x0001)false
                                Nov 16, 2024 08:18:58.323739052 CET1.1.1.1192.168.2.40x2622No error (0)d2ha8ks6jkxmx8.cloudfront.net18.245.46.127A (IP address)IN (0x0001)false
                                Nov 16, 2024 08:18:58.323739052 CET1.1.1.1192.168.2.40x2622No error (0)d2ha8ks6jkxmx8.cloudfront.net18.245.46.111A (IP address)IN (0x0001)false
                                Nov 16, 2024 08:18:58.323739052 CET1.1.1.1192.168.2.40x2622No error (0)d2ha8ks6jkxmx8.cloudfront.net18.245.46.38A (IP address)IN (0x0001)false
                                Nov 16, 2024 08:19:00.676002026 CET1.1.1.1192.168.2.40xe451Server failure (2)dimfa.elcompanies.comnonenone65IN (0x0001)false
                                Nov 16, 2024 08:19:02.190259933 CET1.1.1.1192.168.2.40x8026Server failure (2)dimfa.elcompanies.comnonenone65IN (0x0001)false
                                • dimfa.elcompanies.digitalillustra.com
                                  • dimfa.elcompanies.com
                                • https:
                                • fs.microsoft.com
                                • slscr.update.microsoft.com
                                • otelrules.azureedge.net
                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                0192.168.2.44973665.181.111.144804124C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                Nov 16, 2024 08:18:55.685362101 CET452OUTGET / HTTP/1.1
                                Host: dimfa.elcompanies.digitalillustra.com
                                Connection: keep-alive
                                Upgrade-Insecure-Requests: 1
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Nov 16, 2024 08:18:56.497175932 CET302INHTTP/1.1 302 Found
                                Connection: Keep-Alive
                                Keep-Alive: timeout=5, max=100
                                location: macco/index.html
                                content-type: text/html; charset=UTF-8
                                content-length: 0
                                date: Sat, 16 Nov 2024 07:18:56 GMT
                                server: LiteSpeed
                                cache-control: no-cache, no-store, must-revalidate, max-age=0
                                vary: User-Agent
                                Nov 16, 2024 08:18:56.500477076 CET468OUTGET /macco/index.html HTTP/1.1
                                Host: dimfa.elcompanies.digitalillustra.com
                                Connection: keep-alive
                                Upgrade-Insecure-Requests: 1
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                Accept-Encoding: gzip, deflate
                                Accept-Language: en-US,en;q=0.9
                                Nov 16, 2024 08:18:56.662059069 CET1236INHTTP/1.1 200 OK
                                Connection: Keep-Alive
                                Keep-Alive: timeout=5, max=100
                                content-type: text/html
                                last-modified: Fri, 08 Nov 2024 19:59:11 GMT
                                accept-ranges: bytes
                                content-encoding: gzip
                                vary: Accept-Encoding,User-Agent
                                content-length: 2736
                                date: Sat, 16 Nov 2024 07:18:56 GMT
                                server: LiteSpeed
                                Data Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 5b fd 6e db 38 12 ff df 4f 31 ab 03 f6 da a0 b2 1d b7 bd 6b 13 db 8b 5c 92 bb 16 48 bb 41 92 62 f7 50 14 0b 8a 1a 4b dc 50 a4 8e a4 ec 78 71 2f 74 af 71 4f 76 18 4a f2 67 12 5b 6e 12 ec 1e ea 3f 12 49 1c f1 37 1c 0e e7 8b 54 3f 45 16 0f 5b 00 00 fd 0c 1d 03 9e 32 63 d1 0d 82 c2 8d c2 37 c1 62 53 ea 5c 1e e2 bf 0a 31 1e 04 3f 87 9f 8e c2 63 9d e5 cc 89 48 62 00 5c 2b 87 ca 0d 82 f7 a7 03 8c 13 5c 7a 53 b1 0c 07 c1 58 e0 24 d7 c6 2d 10 4f 44 ec d2 41 8c 63 c1 31 f4 37 2f 40 28 e1 04 93 a1 e5 4c e2 60 bf ee c8 09 27 71 78 7a 76 0c 47 85 4b 51 39 c1 99 13 5a f5 3b 65 4b 49 65 b9 11 b9 5b 1d 85 6f a3 9f 35 7c 10 d0 38 ec 41 a7 13 8b 6c c4 da 28 39 0d 43 09 b4 6d ae b3 8e ce 51 b1 ac f3 f3 a7 f7 1d ae d5 48 24 9d ab 14 33 3c f6 d7 85 f1 98 ed d7 af df 74 f7 5f c6 2f d9 cb f6 af 36 18 f6 3b 25 6e c5 84 14 ea 1a 0c ca 41 20 b8 56 01 b8 69 8e 83 40 64 2c c1 ce 4d 58 3e 4b 0d 8e 1a b0 82 d6 21 86 92 15 31 9a b6 e0 3a 58 83 b2 a9 36 8e 17 0e 9e 12 d3 4d 25 da 14 d1 d5 80 0e 6f [TRUNCATED]
                                Data Ascii: [n8O1k\HAbPKPxq/tqOvJg[n?I7T?E[2c7bS\1?cHb\+\zSX$-ODAc17/@(L`'qxzvGKQ9Z;eKIe[o5|8Al(9CmQH$3<t_/6;%nA Vi@d,MX>K!1:X6M%o\[;yCPnm'YgXljNgm@[gOVJwnc:v&`2)WZNitg1t<?basJ+2.Y;b1>%={{:].ub"Z3DfF|,+MF[":*R%1g:362&T(uTIS`+P3zx BWVi@9Mo0"2/=g7HR7I:xoNnO.FdEN^dDF<:nbXhKpl@*[-^[I{V][vFbK:RZ{pbQX#p0[D"w4**ceZQ<C':#gyvPX\LLqp)>3:"\909>99mwpD69r1$SID(dZS1HgBb4]
                                Nov 16, 2024 08:18:56.662111044 CET1236INData Raw: 96 3c fe 94 a2 82 78 26 13 95 c0 31 f5 86 31 5c ea 91 9b 30 83 14 b6 71 59 c4 95 18 88 4d 78 87 8c 7a fb a8 9d e0 48 d2 40 c6 d3 6a 62 54 5c bf d0 da 5b 1e 82 6f be 7d b8 ef 47 c0 f2 5c 0a ce 22 89 2f 80 c5 b1 7f 75 a4 a5 d4 13 e2 2a 42 a9 27 e5
                                Data Ascii: <x&11\0qYMxzH@jbT\[o}G\"/u*B'*^*.)Dkt>d|>=Q b6GSE:u6h<Efgzi-z|J^wwm.p$%\hVVi-C'r5[`nW](B+~
                                Nov 16, 2024 08:18:56.662152052 CET424INData Raw: c2 39 4b b0 df 61 3b cc 44 64 86 70 22 62 f5 67 07 06 39 8a 31 02 03 ad 30 74 22 23 27 18 e3 0f 70 cc a4 2c 8d d7 8f 0a 2f 75 61 38 c2 bb 0b b8 44 43 a7 70 6d 63 d0 2b 64 59 bb 56 02 d2 dc 87 d2 81 6c 9a 48 1d 31 99 9a 35 45 f8 f1 e8 97 77 57 1f
                                Data Ascii: 9Ka;Ddp"bg910t"#'p,/ua8DCpmc+dYVlH15EwW:g^dG#tN]&^+nU?p7TLB$SGQT(;m>TE?E6)gi ZG)!OB(+aya*G[\NSh%T]Vbh-$e
                                Nov 16, 2024 08:18:56.662180901 CET144INData Raw: 3e 6b 92 c4 9d 1b 31 66 7c 7a ae a5 e0 d3 d2 95 0e ab 67 50 3e 24 17 b5 e6 75 6e c3 99 4c 26 6d 2f a3 ea 5b 35 42 f1 46 9e ce bd c4 c2 eb 7c 30 bc f2 66 ff 7b 96 e5 87 14 ce 54 cf ef 02 99 eb f3 7f ff 03 bd 6e af bb 4e 44 be a8 5f 3d ec 47 a6 53
                                Data Ascii: >k1f|zgP>$unL&m/[5BF|0f{TnND_=GS^_!nzSSv,q&bN_$Z}4Mk69


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                0192.168.2.44974118.245.46.1274434124C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:18:57 UTC583OUTGET /openam/XUI/css/structure.css HTTP/1.1
                                Host: dimfa.elcompanies.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: http://dimfa.elcompanies.digitalillustra.com/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-11-16 07:18:58 UTC591INHTTP/1.1 200
                                Content-Type: text/css
                                Content-Length: 71474
                                Connection: close
                                Date: Sat, 16 Nov 2024 07:18:58 GMT
                                X-Frame-Options: SAMEORIGIN
                                Accept-Ranges: bytes
                                Cache-Control: public, max-age=2592000
                                ETag: W/"71474-1730844852000"
                                Last-Modified: Tue, 05 Nov 2024 22:14:12 GMT
                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                X-Content-Type-Options: nosniff
                                X-Cache: Miss from cloudfront
                                Via: 1.1 e4a4a1d8cbc68200b55d6f49ec5eb07a.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-P9
                                X-Amz-Cf-Id: ZF0MGM5w8DC-nCfvZGkqBowoWHSa1jRvRWLMFIOJaZcaYU9AFFpyzQ==
                                2024-11-16 07:18:58 UTC15793INData Raw: 2e 62 6f 6f 74 73 74 72 61 70 2d 64 69 61 6c 6f 67 20 2e 6d 6f 64 61 6c 2d 68 65 61 64 65 72 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 34 70 78 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 34 70 78 7d 2e 62 6f 6f 74 73 74 72 61 70 2d 64 69 61 6c 6f 67 20 2e 62 6f 6f 74 73 74 72 61 70 2d 64 69 61 6c 6f 67 2d 74 69 74 6c 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 7d 2e 62 6f 6f 74 73 74 72 61 70 2d 64 69 61 6c 6f 67 20 2e 62 6f 6f 74 73 74 72 61 70 2d 64 69 61 6c 6f 67 2d 6d 65 73 73 61 67 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 7d 2e 62 6f 6f 74 73 74 72 61 70 2d 64 69 61 6c 6f 67 20 2e 62
                                Data Ascii: .bootstrap-dialog .modal-header{border-top-left-radius:4px;border-top-right-radius:4px}.bootstrap-dialog .bootstrap-dialog-title{color:#fff;display:inline-block;font-size:16px}.bootstrap-dialog .bootstrap-dialog-message{font-size:14px}.bootstrap-dialog .b
                                2024-11-16 07:18:58 UTC192INData Raw: 6e 74 3a 22 5c 46 31 33 30 22 7d 2e 66 61 2d 6d 69 63 72 6f 70 68 6f 6e 65 2d 73 6c 61 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 31 33 31 22 7d 2e 66 61 2d 73 68 69 65 6c 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 31 33 32 22 7d 2e 66 61 2d 63 61 6c 65 6e 64 61 72 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 31 33 33 22 7d 2e 66 61 2d 66 69 72 65 2d 65 78 74 69 6e 67 75 69 73 68 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 31 33 34 22 7d 2e 66 61 2d 72 6f 63 6b 65 74 3a 62 65 66 6f 72 65 7b 63 6f
                                Data Ascii: nt:"\F130"}.fa-microphone-slash:before{content:"\F131"}.fa-shield:before{content:"\F132"}.fa-calendar-o:before{content:"\F133"}.fa-fire-extinguisher:before{content:"\F134"}.fa-rocket:before{co
                                2024-11-16 07:18:58 UTC16384INData Raw: 6e 74 65 6e 74 3a 22 5c 46 31 33 35 22 7d 2e 66 61 2d 6d 61 78 63 64 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 31 33 36 22 7d 2e 66 61 2d 63 68 65 76 72 6f 6e 2d 63 69 72 63 6c 65 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 31 33 37 22 7d 2e 66 61 2d 63 68 65 76 72 6f 6e 2d 63 69 72 63 6c 65 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 31 33 38 22 7d 2e 66 61 2d 63 68 65 76 72 6f 6e 2d 63 69 72 63 6c 65 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 31 33 39 22 7d 2e 66 61 2d 63 68 65 76 72 6f 6e 2d 63 69 72 63 6c 65 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 31 33 41 22 7d 2e 66 61 2d 68 74 6d 6c 35 3a 62 65 66 6f 72 65 7b 63 6f 6e
                                Data Ascii: ntent:"\F135"}.fa-maxcdn:before{content:"\F136"}.fa-chevron-circle-left:before{content:"\F137"}.fa-chevron-circle-right:before{content:"\F138"}.fa-chevron-circle-up:before{content:"\F139"}.fa-chevron-circle-down:before{content:"\F13A"}.fa-html5:before{con
                                2024-11-16 07:18:58 UTC16384INData Raw: 3a 22 5c 46 32 44 38 22 7d 2e 66 61 2d 72 61 76 65 6c 72 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 32 44 39 22 7d 2e 66 61 2d 65 65 72 63 61 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 32 44 41 22 7d 2e 66 61 2d 6d 69 63 72 6f 63 68 69 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 32 44 42 22 7d 2e 66 61 2d 73 6e 6f 77 66 6c 61 6b 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 32 44 43 22 7d 2e 66 61 2d 73 75 70 65 72 70 6f 77 65 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 32 44 44 22 7d 2e 66 61 2d 77 70 65 78 70 6c 6f 72 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 32 44 45 22 7d 2e 66 61 2d 6d 65 65 74 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65
                                Data Ascii: :"\F2D8"}.fa-ravelry:before{content:"\F2D9"}.fa-eercast:before{content:"\F2DA"}.fa-microchip:before{content:"\F2DB"}.fa-snowflake-o:before{content:"\F2DC"}.fa-superpowers:before{content:"\F2DD"}.fa-wpexplorer:before{content:"\F2DE"}.fa-meetup:before{conte
                                2024-11-16 07:18:58 UTC16384INData Raw: 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 7d 2e 68 61 73 2d 66 65 65 64 62 61 63 6b 2e 68 61 73 2d 73 75 63 63 65 73 73 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 66 65 65 64 62 61 63 6b 20 2e 76 61 6c 69 64 61 74 69 6f 6e 2d 69 63 6f 6e 3a 62 65 66 6f 72 65 2c 2e 76 61 6c 69 64 61 74 69 6f 6e 52 75 6c 65 73 20 2e 68 61 73 2d 73 75 63 63 65 73 73 20 2e 76 61 6c 69 64 61 74 69 6f 6e 2d 69 63 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 27 27 7d 2e 76 61 6c 69 64 61 74 69 6f 6e 52 75 6c 65 73 20 2e 68 61 73 2d 73 75 63 63 65 73 73 20 2e 76 61 6c 69 64 61 74 69 6f 6e 2d 69 63 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 30 30 43 22 7d 2e 66 69 65 6c 64 2d 72 75 6c 65 7b 6d
                                Data Ascii: -moz-osx-font-smoothing:grayscale}.has-feedback.has-success .form-control-feedback .validation-icon:before,.validationRules .has-success .validation-icon:before{content:''}.validationRules .has-success .validation-icon:before{content:"\F00C"}.field-rule{m
                                2024-11-16 07:18:59 UTC6337INData Raw: 67 6c 65 2d 73 77 69 74 63 68 3e 69 6e 70 75 74 7b 6f 70 61 63 69 74 79 3a 30 7d 2e 61 6d 2d 74 6f 67 67 6c 65 2d 73 77 69 74 63 68 3e 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 2b 73 70 61 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 35 37 64 37 38 7d 2e 61 6d 2d 74 6f 67 67 6c 65 2d 73 77 69 74 63 68 3e 69 6e 70 75 74 2b 73 70 61 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 37 33 37 33 37 33 7d 2e 61 6d 2d 74 6f 67 67 6c 65 2d 73 77 69 74 63 68 3e 69 6e 70 75 74 3a 64 69 73 61 62 6c 65 64 2b 73 70 61 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 44 35 44 35 44 35 3b 63 75 72 73 6f 72 3a 6e 6f 74 2d 61 6c 6c 6f 77 65 64 7d 2e 61 6d 2d 74 6f 67 67 6c 65 2d 73 77 69 74 63 68 3e 69 6e 70 75 74 3a 61 63 74 69 76 65
                                Data Ascii: gle-switch>input{opacity:0}.am-toggle-switch>input:checked+span{background-color:#457d78}.am-toggle-switch>input+span{background-color:#737373}.am-toggle-switch>input:disabled+span{background-color:#D5D5D5;cursor:not-allowed}.am-toggle-switch>input:active


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                1192.168.2.44974218.245.46.1274434124C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:18:57 UTC596OUTGET /openam/XUI/css/bootstrap-3.4.1-custom.css HTTP/1.1
                                Host: dimfa.elcompanies.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: http://dimfa.elcompanies.digitalillustra.com/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-11-16 07:18:58 UTC593INHTTP/1.1 200
                                Content-Type: text/css
                                Content-Length: 149738
                                Connection: close
                                Date: Sat, 16 Nov 2024 07:18:58 GMT
                                X-Frame-Options: SAMEORIGIN
                                Accept-Ranges: bytes
                                Cache-Control: public, max-age=2592000
                                ETag: W/"149738-1730844852000"
                                Last-Modified: Tue, 05 Nov 2024 22:14:12 GMT
                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                X-Content-Type-Options: nosniff
                                X-Cache: Miss from cloudfront
                                Via: 1.1 5335ce80c0b9264bc591cce2c73bef5e.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-P9
                                X-Amz-Cf-Id: 66WLRFbJ_xuCa1yp3P-B6IfoSJ3JEMBgeuFzQ68D7FdDXlyaMkORTw==
                                2024-11-16 07:18:58 UTC15791INData Raw: 2f 2a 20 2a 20 54 68 65 20 63 6f 6e 74 65 6e 74 73 20 6f 66 20 74 68 69 73 20 66 69 6c 65 20 61 72 65 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 74 68 65 20 43 6f 6d 6d 6f 6e 20 44 65 76 65 6c 6f 70 6d 65 6e 74 20 61 6e 64 20 2a 20 44 69 73 74 72 69 62 75 74 69 6f 6e 20 4c 69 63 65 6e 73 65 20 28 74 68 65 20 4c 69 63 65 6e 73 65 29 2e 20 59 6f 75 20 6d 61 79 20 6e 6f 74 20 75 73 65 20 74 68 69 73 20 66 69 6c 65 20 65 78 63 65 70 74 20 69 6e 20 63 6f 6d 70 6c 69 61 6e 63 65 20 77 69 74 68 20 74 68 65 20 2a 20 4c 69 63 65 6e 73 65 2e 20 2a 20 2a 20 59 6f 75 20 63 61 6e 20 6f 62 74 61 69 6e 20 61 20 63 6f 70 79 20 6f 66 20 74 68 65 20 4c 69 63 65 6e 73 65 20 61 74 20 6c 65 67 61 6c 2f 43 44 44 4c 76 31 2e 30 2e 74 78 74 2e 20
                                Data Ascii: /* * The contents of this file are subject to the terms of the Common Development and * Distribution License (the License). You may not use this file except in compliance with the * License. * * You can obtain a copy of the License at legal/CDDLv1.0.txt.
                                2024-11-16 07:18:58 UTC192INData Raw: 6f 72 65 7b 0d 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 22 5c 45 31 38 31 22 0d 0a 7d 0d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 65 61 72 70 68 6f 6e 65 3a 62 65 66 6f 72 65 7b 0d 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 22 5c 45 31 38 32 22 0d 0a 7d 0d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 70 68 6f 6e 65 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 0d 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 22 5c 45 31 38 33 22 0d 0a 7d 0d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 74 6f 77 65 72 3a 62 65 66 6f 72 65 7b 0d 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 22 5c 45 31 38 34 22 0d 0a 7d 0d 0a 2e 67 6c 79 70
                                Data Ascii: ore{ content:"\E181"}.glyphicon-earphone:before{ content:"\E182"}.glyphicon-phone-alt:before{ content:"\E183"}.glyphicon-tower:before{ content:"\E184"}.glyp
                                2024-11-16 07:18:58 UTC16384INData Raw: 68 69 63 6f 6e 2d 73 74 61 74 73 3a 62 65 66 6f 72 65 7b 0d 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 22 5c 45 31 38 35 22 0d 0a 7d 0d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 73 64 2d 76 69 64 65 6f 3a 62 65 66 6f 72 65 7b 0d 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 22 5c 45 31 38 36 22 0d 0a 7d 0d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 68 64 2d 76 69 64 65 6f 3a 62 65 66 6f 72 65 7b 0d 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 22 5c 45 31 38 37 22 0d 0a 7d 0d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 73 75 62 74 69 74 6c 65 73 3a 62 65 66 6f 72 65 7b 0d 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 22 5c 45 31 38 38 22 0d 0a 7d 0d 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 73 6f 75 6e 64 2d 73 74 65 72 65 6f 3a 62 65 66 6f 72 65 7b 0d 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 22 5c 45 31 38
                                Data Ascii: hicon-stats:before{ content:"\E185"}.glyphicon-sd-video:before{ content:"\E186"}.glyphicon-hd-video:before{ content:"\E187"}.glyphicon-subtitles:before{ content:"\E188"}.glyphicon-sound-stereo:before{ content:"\E18
                                2024-11-16 07:18:58 UTC16384INData Raw: 31 36 2e 36 36 36 36 36 36 36 37 25 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 2e 63 6f 6c 2d 73 6d 2d 31 7b 0d 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 38 2e 33 33 33 33 33 33 33 33 25 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 2e 63 6f 6c 2d 73 6d 2d 70 75 6c 6c 2d 31 32 7b 0d 0a 20 20 20 20 20 20 20 20 72 69 67 68 74 3a 31 30 30 25 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 2e 63 6f 6c 2d 73 6d 2d 70 75 6c 6c 2d 31 31 7b 0d 0a 20 20 20 20 20 20 20 20 72 69 67 68 74 3a 39 31 2e 36 36 36 36 36 36 36 37 25 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 2e 63 6f 6c 2d 73 6d 2d 70 75 6c 6c 2d 31 30 7b 0d 0a 20 20 20 20 20 20 20 20 72 69 67 68 74 3a 38 33 2e 33 33 33 33 33 33 33 33 25 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 2e 63 6f 6c 2d 73 6d 2d 70 75 6c 6c 2d 39 7b 0d 0a
                                Data Ascii: 16.66666667% } .col-sm-1{ width:8.33333333% } .col-sm-pull-12{ right:100% } .col-sm-pull-11{ right:91.66666667% } .col-sm-pull-10{ right:83.33333333% } .col-sm-pull-9{
                                2024-11-16 07:18:59 UTC16384INData Raw: 0d 0a 7d 0d 0a 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 23 39 39 39 3b 0d 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 31 0d 0a 7d 0d 0a 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 2d 6d 73 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 23 39 39 39 0d 0a 7d 0d 0a 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 23 39 39 39 0d 0a 7d 0d 0a 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 3a 2d 6d 73 2d 65 78 70 61 6e 64 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 3a 30 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f
                                Data Ascii: }.form-control::-moz-placeholder{ color:#999; opacity:1}.form-control:-ms-input-placeholder{ color:#999}.form-control::-webkit-input-placeholder{ color:#999}.form-control::-ms-expand{ border:0; background-colo
                                2024-11-16 07:18:59 UTC16384INData Raw: 69 6e 66 6f 2e 64 69 73 61 62 6c 65 64 2e 66 6f 63 75 73 2c 2e 62 74 6e 2d 69 6e 66 6f 5b 64 69 73 61 62 6c 65 64 5d 2e 66 6f 63 75 73 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 62 74 6e 2d 69 6e 66 6f 2e 66 6f 63 75 73 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 62 63 30 64 65 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 34 36 62 38 64 61 0d 0a 7d 0d 0a 2e 62 74 6e 2d 69 6e 66 6f 20 2e 62 61 64 67 65 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 23 35 62 63 30 64 65 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 0d 0a 7d 0d 0a 2e 62 74 6e 2d 77 61 72 6e 69 6e 67 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 23 66 66 66 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f
                                Data Ascii: info.disabled.focus,.btn-info[disabled].focus,fieldset[disabled] .btn-info.focus{ background-color:#5bc0de; border-color:#46b8da}.btn-info .badge{ color:#5bc0de; background-color:#fff}.btn-warning{ color:#fff; backgro
                                2024-11-16 07:18:59 UTC16384INData Raw: 7b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 0d 0a 7d 0d 0a 2e 6e 61 76 3e 6c 69 3e 61 7b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 31 30 70 78 20 31 35 70 78 0d 0a 7d 0d 0a 2e 6e 61 76 3e 6c 69 3e 61 3a 68 6f 76 65 72 2c 2e 6e 61 76 3e 6c 69 3e 61 3a 66 6f 63 75 73 7b 0d 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 0d 0a 7d 0d 0a 2e 6e 61 76 3e 6c 69 2e 64 69 73 61 62 6c 65 64 3e 61 7b 0d 0a 20 20 20 20 63
                                Data Ascii: { position:relative; display:block}.nav>li>a{ position:relative; display:block; padding:10px 15px}.nav>li>a:hover,.nav>li>a:focus{ text-decoration:none; background-color:transparent}.nav>li.disabled>a{ c
                                2024-11-16 07:18:59 UTC16384INData Raw: 61 72 2d 69 6e 76 65 72 73 65 20 2e 62 74 6e 2d 6c 69 6e 6b 5b 64 69 73 61 62 6c 65 64 5d 3a 68 6f 76 65 72 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 6e 61 76 62 61 72 2d 69 6e 76 65 72 73 65 20 2e 62 74 6e 2d 6c 69 6e 6b 3a 68 6f 76 65 72 2c 2e 6e 61 76 62 61 72 2d 69 6e 76 65 72 73 65 20 2e 62 74 6e 2d 6c 69 6e 6b 5b 64 69 73 61 62 6c 65 64 5d 3a 66 6f 63 75 73 2c 66 69 65 6c 64 73 65 74 5b 64 69 73 61 62 6c 65 64 5d 20 2e 6e 61 76 62 61 72 2d 69 6e 76 65 72 73 65 20 2e 62 74 6e 2d 6c 69 6e 6b 3a 66 6f 63 75 73 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 23 34 34 34 0d 0a 7d 0d 0a 2e 62 72 65 61 64 63 72 75 6d 62 7b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 38 70 78 20 31 35 70 78 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f
                                Data Ascii: ar-inverse .btn-link[disabled]:hover,fieldset[disabled] .navbar-inverse .btn-link:hover,.navbar-inverse .btn-link[disabled]:focus,fieldset[disabled] .navbar-inverse .btn-link:focus{ color:#444}.breadcrumb{ padding:8px 15px; margin-botto
                                2024-11-16 07:18:59 UTC16384INData Raw: 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 63 32 65 34 64 63 0d 0a 7d 0d 0a 61 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 73 75 63 63 65 73 73 2e 61 63 74 69 76 65 2c 62 75 74 74 6f 6e 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 73 75 63 63 65 73 73 2e 61 63 74 69 76 65 2c 61 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 73 75 63 63 65 73 73 2e 61 63 74 69 76 65 3a 68 6f 76 65 72 2c 62 75 74 74 6f 6e 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 73 75 63 63 65 73 73 2e 61 63 74 69 76 65 3a 68 6f 76 65 72 2c 61 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 73 75 63 63 65 73 73 2e 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 62 75 74 74 6f 6e 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 73 75 63 63 65 73 73 2e
                                Data Ascii: background-color:#c2e4dc}a.list-group-item-success.active,button.list-group-item-success.active,a.list-group-item-success.active:hover,button.list-group-item-success.active:hover,a.list-group-item-success.active:focus,button.list-group-item-success.
                                2024-11-16 07:18:59 UTC16384INData Raw: 61 6c 2e 66 61 64 65 20 2e 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 7b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 30 2c 20 2d 32 35 25 29 3b 0d 0a 20 20 20 20 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 30 2c 20 2d 32 35 25 29 3b 0d 0a 20 20 20 20 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 30 2c 20 2d 32 35 25 29 3b 0d 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 30 2c 20 2d 32 35 25 29 3b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 20 30 2e 33 73 20 65 61 73 65 2d 6f 75 74 3b 0d 0a 20 20 20 20 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 2d
                                Data Ascii: al.fade .modal-dialog{ -webkit-transform:translate(0, -25%); -ms-transform:translate(0, -25%); -o-transform:translate(0, -25%); transform:translate(0, -25%); -webkit-transition:-webkit-transform 0.3s ease-out; -o-transition:-


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                2192.168.2.44974318.245.46.1274434124C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:18:57 UTC584OUTGET /openam/XUI/css/estee-0-10.css HTTP/1.1
                                Host: dimfa.elcompanies.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: http://dimfa.elcompanies.digitalillustra.com/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-11-16 07:18:58 UTC591INHTTP/1.1 200
                                Content-Type: text/css
                                Content-Length: 11698
                                Connection: close
                                Date: Sat, 16 Nov 2024 07:18:58 GMT
                                X-Frame-Options: SAMEORIGIN
                                Accept-Ranges: bytes
                                Cache-Control: public, max-age=2592000
                                ETag: W/"11698-1730844852000"
                                Last-Modified: Tue, 05 Nov 2024 22:14:12 GMT
                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                X-Content-Type-Options: nosniff
                                X-Cache: Miss from cloudfront
                                Via: 1.1 0b328de7c6916513ee4489477445f2e2.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-P9
                                X-Amz-Cf-Id: lOsUFVNLv7gBMoxd4tjoYBbZ6lS-hrjhzAYCUmsFN2NwXoR8EWv3Sg==
                                2024-11-16 07:18:58 UTC11698INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 6e 6f 74 6f 5f 73 61 6e 73 6c 69 67 68 74 27 3b 0d 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 2e 2e 2f 63 73 73 2f 62 61 38 31 61 31 33 66 66 34 32 63 30 30 30 30 31 36 36 33 37 39 37 30 30 36 65 37 65 31 63 38 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 2c 0d 0a 20 20 20 20 20 20 20 20 20 75 72 6c 28 2e 2e 2f 63 73 73 2f 39 36 65 65 30 37 35 39 62 36 31 37 36 63 34 33 31 34 65 32 39 38 32 35 32 34 62 64 35 36 62 63 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0d 0a
                                Data Ascii: @font-face { font-family: 'noto_sanslight'; src: url(../css/ba81a13ff42c00001663797006e7e1c8.woff2) format('woff2'), url(../css/96ee0759b6176c4314e2982524bd56bc.woff) format('woff'); font-weight: normal; font-style: normal;


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                3192.168.2.44973918.245.46.1274434124C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:18:57 UTC589OUTGET /openam/XUI/css/fontawesome.min.css HTTP/1.1
                                Host: dimfa.elcompanies.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: http://dimfa.elcompanies.digitalillustra.com/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-11-16 07:18:58 UTC591INHTTP/1.1 200
                                Content-Type: text/css
                                Content-Length: 57146
                                Connection: close
                                Date: Sat, 16 Nov 2024 07:18:58 GMT
                                X-Frame-Options: SAMEORIGIN
                                Accept-Ranges: bytes
                                Cache-Control: public, max-age=2592000
                                ETag: W/"57146-1730844852000"
                                Last-Modified: Tue, 05 Nov 2024 22:14:12 GMT
                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                X-Content-Type-Options: nosniff
                                X-Cache: Miss from cloudfront
                                Via: 1.1 43b9d5592d1dc6a44adc7ebaaf183280.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-P9
                                X-Amz-Cf-Id: _pL9gtwcJuN0IGoEEfOq_zs4zg7Zm59LQKgBJWPa2pu9LC-DeRo1ew==
                                2024-11-16 07:18:58 UTC7793INData Raw: 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 35 2e 31 33 2e 30 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 0a 2e 66 61 2c 2e 66 61 62 2c 2e 66 61 64 2c 2e 66 61 6c 2c 2e 66 61 72 2c 2e 66 61 73 7b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b 2d 77 65 62 6b 69
                                Data Ascii: /*! * Font Awesome Free 5.13.0 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) */.fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webki
                                2024-11-16 07:18:58 UTC16384INData Raw: 2e 66 61 2d 62 6c 6f 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 37 38 31 22 7d 2e 66 61 2d 62 6c 6f 67 67 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 33 37 43 22 7d 2e 66 61 2d 62 6c 6f 67 67 65 72 2d 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 33 37 44 22 7d 2e 66 61 2d 62 6c 75 65 74 6f 6f 74 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 32 39 33 22 7d 2e 66 61 2d 62 6c 75 65 74 6f 6f 74 68 2d 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 32 39 34 22 7d 2e 66 61 2d 62 6f 6c 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 30 33 32 22 7d 2e 66 61 2d 62 6f 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 30 45 37 22 7d 2e 66 61 2d 62 6f 6d 62 3a 62 65
                                Data Ascii: .fa-blog:before{content:"\F781"}.fa-blogger:before{content:"\F37C"}.fa-blogger-b:before{content:"\F37D"}.fa-bluetooth:before{content:"\F293"}.fa-bluetooth-b:before{content:"\F294"}.fa-bold:before{content:"\F032"}.fa-bolt:before{content:"\F0E7"}.fa-bomb:be
                                2024-11-16 07:18:58 UTC8192INData Raw: 6e 74 65 6e 74 3a 22 5c 46 30 41 43 22 7d 2e 66 61 2d 67 6c 6f 62 65 2d 61 66 72 69 63 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 35 37 43 22 7d 2e 66 61 2d 67 6c 6f 62 65 2d 61 6d 65 72 69 63 61 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 35 37 44 22 7d 2e 66 61 2d 67 6c 6f 62 65 2d 61 73 69 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 35 37 45 22 7d 2e 66 61 2d 67 6c 6f 62 65 2d 65 75 72 6f 70 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 37 41 32 22 7d 2e 66 61 2d 67 6f 66 6f 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 33 41 37 22 7d 2e 66 61 2d 67 6f 6c 66 2d 62 61 6c 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 34 35 30 22 7d 2e 66 61 2d 67 6f 6f 64 72 65
                                Data Ascii: ntent:"\F0AC"}.fa-globe-africa:before{content:"\F57C"}.fa-globe-americas:before{content:"\F57D"}.fa-globe-asia:before{content:"\F57E"}.fa-globe-europe:before{content:"\F7A2"}.fa-gofore:before{content:"\F3A7"}.fa-golf-ball:before{content:"\F450"}.fa-goodre
                                2024-11-16 07:18:58 UTC16384INData Raw: 74 3a 22 5c 46 33 30 41 22 7d 2e 66 61 2d 6c 6f 6e 67 2d 61 72 72 6f 77 2d 61 6c 74 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 33 30 42 22 7d 2e 66 61 2d 6c 6f 6e 67 2d 61 72 72 6f 77 2d 61 6c 74 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 33 30 43 22 7d 2e 66 61 2d 6c 6f 77 2d 76 69 73 69 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 32 41 38 22 7d 2e 66 61 2d 6c 75 67 67 61 67 65 2d 63 61 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 35 39 44 22 7d 2e 66 61 2d 6c 75 6e 67 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 36 30 34 22 7d 2e 66 61 2d 6c 75 6e 67 73 2d 76 69 72 75 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 39 36 37 22 7d 2e 66
                                Data Ascii: t:"\F30A"}.fa-long-arrow-alt-right:before{content:"\F30B"}.fa-long-arrow-alt-up:before{content:"\F30C"}.fa-low-vision:before{content:"\F2A8"}.fa-luggage-cart:before{content:"\F59D"}.fa-lungs:before{content:"\F604"}.fa-lungs-virus:before{content:"\F967"}.f
                                2024-11-16 07:18:58 UTC8393INData Raw: 3a 22 5c 46 34 35 44 22 7d 2e 66 61 2d 74 61 62 6c 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 31 30 41 22 7d 2e 66 61 2d 74 61 62 6c 65 74 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 33 46 41 22 7d 2e 66 61 2d 74 61 62 6c 65 74 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 34 39 30 22 7d 2e 66 61 2d 74 61 63 68 6f 6d 65 74 65 72 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 33 46 44 22 7d 2e 66 61 2d 74 61 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 30 32 42 22 7d 2e 66 61 2d 74 61 67 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 30 32 43 22 7d 2e 66 61 2d 74 61 70 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 34 44 42 22 7d 2e 66
                                Data Ascii: :"\F45D"}.fa-tablet:before{content:"\F10A"}.fa-tablet-alt:before{content:"\F3FA"}.fa-tablets:before{content:"\F490"}.fa-tachometer-alt:before{content:"\F3FD"}.fa-tag:before{content:"\F02B"}.fa-tags:before{content:"\F02C"}.fa-tape:before{content:"\F4DB"}.f


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                4192.168.2.44974018.245.46.1274434124C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:18:57 UTC581OUTGET /openam/XUI/css/all.min.css HTTP/1.1
                                Host: dimfa.elcompanies.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: text/css,*/*;q=0.1
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: style
                                Referer: http://dimfa.elcompanies.digitalillustra.com/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-11-16 07:18:58 UTC591INHTTP/1.1 200
                                Content-Type: text/css
                                Content-Length: 58830
                                Connection: close
                                Date: Sat, 16 Nov 2024 07:18:58 GMT
                                X-Frame-Options: SAMEORIGIN
                                Accept-Ranges: bytes
                                Cache-Control: public, max-age=2592000
                                ETag: W/"58830-1730844852000"
                                Last-Modified: Tue, 05 Nov 2024 22:14:12 GMT
                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                X-Content-Type-Options: nosniff
                                X-Cache: Miss from cloudfront
                                Via: 1.1 77e414816706879c16a3707f261f0b5a.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-P9
                                X-Amz-Cf-Id: 0diM9t0BrTVCjasydj3NiSKOz2-cy_4u71CkIFLZxaR8gRpsXGtVvQ==
                                2024-11-16 07:18:58 UTC7793INData Raw: 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 35 2e 31 33 2e 30 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 0a 2e 66 61 2c 2e 66 61 62 2c 2e 66 61 64 2c 2e 66 61 6c 2c 2e 66 61 72 2c 2e 66 61 73 7b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b 2d 77 65 62 6b 69
                                Data Ascii: /*! * Font Awesome Free 5.13.0 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) */.fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webki
                                2024-11-16 07:18:58 UTC8192INData Raw: 2e 66 61 2d 62 6c 6f 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 37 38 31 22 7d 2e 66 61 2d 62 6c 6f 67 67 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 33 37 43 22 7d 2e 66 61 2d 62 6c 6f 67 67 65 72 2d 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 33 37 44 22 7d 2e 66 61 2d 62 6c 75 65 74 6f 6f 74 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 32 39 33 22 7d 2e 66 61 2d 62 6c 75 65 74 6f 6f 74 68 2d 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 32 39 34 22 7d 2e 66 61 2d 62 6f 6c 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 30 33 32 22 7d 2e 66 61 2d 62 6f 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 30 45 37 22 7d 2e 66 61 2d 62 6f 6d 62 3a 62 65
                                Data Ascii: .fa-blog:before{content:"\F781"}.fa-blogger:before{content:"\F37C"}.fa-blogger-b:before{content:"\F37D"}.fa-bluetooth:before{content:"\F293"}.fa-bluetooth-b:before{content:"\F294"}.fa-bold:before{content:"\F032"}.fa-bolt:before{content:"\F0E7"}.fa-bomb:be
                                2024-11-16 07:18:58 UTC16384INData Raw: 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 33 38 44 22 7d 2e 66 61 2d 64 2d 61 6e 64 2d 64 2d 62 65 79 6f 6e 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 36 43 41 22 7d 2e 66 61 2d 64 61 69 6c 79 6d 6f 74 69 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 39 35 32 22 7d 2e 66 61 2d 64 61 73 68 63 75 62 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 32 31 30 22 7d 2e 66 61 2d 64 61 74 61 62 61 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 31 43 30 22 7d 2e 66 61 2d 64 65 61 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 32 41 34 22 7d 2e 66 61 2d 64 65 6c 69 63 69 6f 75 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 31 41 35 22 7d 2e 66 61 2d 64 65 6d 6f 63 72 61 74
                                Data Ascii: fore{content:"\F38D"}.fa-d-and-d-beyond:before{content:"\F6CA"}.fa-dailymotion:before{content:"\F952"}.fa-dashcube:before{content:"\F210"}.fa-database:before{content:"\F1C0"}.fa-deaf:before{content:"\F2A4"}.fa-delicious:before{content:"\F1A5"}.fa-democrat
                                2024-11-16 07:18:58 UTC16384INData Raw: 74 3a 22 5c 46 33 30 41 22 7d 2e 66 61 2d 6c 6f 6e 67 2d 61 72 72 6f 77 2d 61 6c 74 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 33 30 42 22 7d 2e 66 61 2d 6c 6f 6e 67 2d 61 72 72 6f 77 2d 61 6c 74 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 33 30 43 22 7d 2e 66 61 2d 6c 6f 77 2d 76 69 73 69 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 32 41 38 22 7d 2e 66 61 2d 6c 75 67 67 61 67 65 2d 63 61 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 35 39 44 22 7d 2e 66 61 2d 6c 75 6e 67 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 36 30 34 22 7d 2e 66 61 2d 6c 75 6e 67 73 2d 76 69 72 75 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 39 36 37 22 7d 2e 66
                                Data Ascii: t:"\F30A"}.fa-long-arrow-alt-right:before{content:"\F30B"}.fa-long-arrow-alt-up:before{content:"\F30C"}.fa-low-vision:before{content:"\F2A8"}.fa-luggage-cart:before{content:"\F59D"}.fa-lungs:before{content:"\F604"}.fa-lungs-virus:before{content:"\F967"}.f
                                2024-11-16 07:18:58 UTC10077INData Raw: 3a 22 5c 46 34 35 44 22 7d 2e 66 61 2d 74 61 62 6c 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 31 30 41 22 7d 2e 66 61 2d 74 61 62 6c 65 74 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 33 46 41 22 7d 2e 66 61 2d 74 61 62 6c 65 74 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 34 39 30 22 7d 2e 66 61 2d 74 61 63 68 6f 6d 65 74 65 72 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 33 46 44 22 7d 2e 66 61 2d 74 61 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 30 32 42 22 7d 2e 66 61 2d 74 61 67 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 30 32 43 22 7d 2e 66 61 2d 74 61 70 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 46 34 44 42 22 7d 2e 66
                                Data Ascii: :"\F45D"}.fa-tablet:before{content:"\F10A"}.fa-tablet-alt:before{content:"\F3FA"}.fa-tablets:before{content:"\F490"}.fa-tachometer-alt:before{content:"\F3FD"}.fa-tag:before{content:"\F02B"}.fa-tags:before{content:"\F02C"}.fa-tape:before{content:"\F4DB"}.f


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                5192.168.2.44974418.245.46.1274434124C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:18:57 UTC591OUTGET /openam/XUI/config/ThemeConfiguration.558013d3a3.js HTTP/1.1
                                Host: dimfa.elcompanies.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: http://dimfa.elcompanies.digitalillustra.com/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-11-16 07:18:58 UTC596INHTTP/1.1 200
                                Content-Type: text/javascript
                                Content-Length: 6076
                                Connection: close
                                Date: Sat, 16 Nov 2024 07:18:58 GMT
                                X-Frame-Options: SAMEORIGIN
                                Accept-Ranges: bytes
                                Cache-Control: public, max-age=2592000
                                ETag: W/"6076-1730844852000"
                                Last-Modified: Tue, 05 Nov 2024 22:14:12 GMT
                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                X-Content-Type-Options: nosniff
                                X-Cache: Miss from cloudfront
                                Via: 1.1 16cea8ae3ccd098a5d0b3b2c45b25a84.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-P9
                                X-Amz-Cf-Id: 8504rHYhDYvD2rOju31oNKbI9bWI_X7Ib4qhBpAfURKf_IufnV1Zxg==
                                2024-11-16 07:18:58 UTC6076INData Raw: 28 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 20 3d 20 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 36 5d 2c 7b 0a 0a 2f 2a 2a 2a 2f 20 32 32 36 32 3a 0a 2f 2a 2a 2a 2f 20 28 66 75 6e 63 74 69 6f 6e 28 6d 6f 64 75 6c 65 2c 20 65 78 70 6f 72 74 73 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 7b 0a 0a 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 70 20 2b 20 22 63 73 73 2f 61 6c 6c 2e 6d 69 6e 2e 63 73 73 22 3b 0a 0a 2f 2a 2a 2a 2f 20 7d 29 2c 0a 0a 2f 2a 2a 2a 2f 20 32 32 36 33 3a 0a 2f 2a 2a 2a 2f 20 28 66 75 6e 63 74 69 6f 6e 28 6d 6f 64 75 6c 65 2c 20 65 78 70 6f 72 74 73 2c
                                Data Ascii: (window["webpackJsonp"] = window["webpackJsonp"] || []).push([[16],{/***/ 2262:/***/ (function(module, exports, __webpack_require__) {module.exports = __webpack_require__.p + "css/all.min.css";/***/ }),/***/ 2263:/***/ (function(module, exports,


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                6192.168.2.44974618.245.46.1274434124C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:18:59 UTC571OUTGET /openam/XUI/themes/estee.min.js HTTP/1.1
                                Host: dimfa.elcompanies.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Referer: http://dimfa.elcompanies.digitalillustra.com/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-11-16 07:18:59 UTC598INHTTP/1.1 200
                                Content-Type: text/javascript
                                Content-Length: 17714
                                Connection: close
                                Date: Sat, 16 Nov 2024 07:18:59 GMT
                                X-Frame-Options: SAMEORIGIN
                                Accept-Ranges: bytes
                                Cache-Control: public, max-age=2592000
                                ETag: W/"17714-1730844852000"
                                Last-Modified: Tue, 05 Nov 2024 22:14:12 GMT
                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                X-Content-Type-Options: nosniff
                                X-Cache: Miss from cloudfront
                                Via: 1.1 6c21a88f98dc05bf345d31b96407e6d0.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-P9
                                X-Amz-Cf-Id: JKYwC1kw2w5fAf_sR_1TArQKPc3e9qNgEt04J0u77cC-iktMS5H4Yw==
                                2024-11-16 07:18:59 UTC7786INData Raw: 66 75 6e 63 74 69 6f 6e 20 6c 6f 67 69 6e 5f 62 75 74 74 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 6c 6f 67 69 6e 42 75 74 74 6f 6e 5f 30 22 29 2e 76 61 6c 75 65 20 3d 20 22 4c 6f 67 20 69 6e 22 0d 0a 7d 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 73 68 6f 77 5f 74 69 70 73 28 29 20 7b 0d 0a 20 20 20 20 74 6f 6f 6c 5f 74 69 70 73 5f 75 73 65 72 6e 61 6d 65 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 22 62 6c 6f 63 6b 22 2c 20 74 6f 6f 6c 5f 74 69 70 73 5f 70 61 73 73 77 6f 72 64 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 22 62 6c 6f 63 6b 22 0d 0a 7d 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 73 68 6f 77 5f 74 69 70 73 5f 75 73 65 72 6e 61 6d 65 28 29 20 7b 0d 0a 20 20 20 20 74 6f
                                Data Ascii: function login_button() { document.getElementById("loginButton_0").value = "Log in"}function show_tips() { tool_tips_username.style.display = "block", tool_tips_password.style.display = "block"}function show_tips_username() { to
                                2024-11-16 07:18:59 UTC9928INData Raw: 72 65 6d 6f 76 65 28 22 69 6e 70 75 74 2d 72 65 64 22 29 3b 0d 0a 09 09 09 09 6d 65 73 73 61 67 65 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 6e 70 75 74 2d 67 72 65 65 6e 22 29 3b 0d 0a 09 09 09 09 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 45 6e 61 62 6c 65 20 53 61 76 65 20 26 20 70 61 73 73 77 6f 72 64 20 6e 6f 74 20 64 69 73 61 62 6c 65 64 22 29 3b 0d 0a 09 09 09 7d 20 65 6c 73 65 20 7b 0d 0a 09 09 09 09 6d 65 73 73 61 67 65 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 6e 70 75 74 2d 72 65 64 22 29 3b 0d 0a 09 09 09 09 6d 65 73 73 61 67 65 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 69 6e 70 75 74 2d 67 72 65 65 6e 22 29 3b 0d 0a 09 09 09 09 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 4e 6f 74 20 45 6e 61 62 6c 65 20 53 61 76 65 20
                                Data Ascii: remove("input-red");message.classList.add("input-green");console.log("Enable Save & password not disabled");} else {message.classList.add("input-red");message.classList.remove("input-green");console.log("Not Enable Save


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                7192.168.2.44974718.245.46.1054434124C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:18:59 UTC395OUTGET /openam/XUI/config/ThemeConfiguration.558013d3a3.js HTTP/1.1
                                Host: dimfa.elcompanies.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-11-16 07:18:59 UTC596INHTTP/1.1 200
                                Content-Type: text/javascript
                                Content-Length: 6076
                                Connection: close
                                Date: Sat, 16 Nov 2024 07:18:59 GMT
                                X-Frame-Options: SAMEORIGIN
                                Accept-Ranges: bytes
                                Cache-Control: public, max-age=2592000
                                ETag: W/"6076-1730844852000"
                                Last-Modified: Tue, 05 Nov 2024 22:14:12 GMT
                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                X-Content-Type-Options: nosniff
                                X-Cache: Miss from cloudfront
                                Via: 1.1 0b328de7c6916513ee4489477445f2e2.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-P9
                                X-Amz-Cf-Id: FASfxPXMIqwi-dB3FR-WoPgkaJiA41_2ipBeUYh52nQ04GUgzbsQFA==
                                2024-11-16 07:18:59 UTC6076INData Raw: 28 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 20 3d 20 77 69 6e 64 6f 77 5b 22 77 65 62 70 61 63 6b 4a 73 6f 6e 70 22 5d 20 7c 7c 20 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 36 5d 2c 7b 0a 0a 2f 2a 2a 2a 2f 20 32 32 36 32 3a 0a 2f 2a 2a 2a 2f 20 28 66 75 6e 63 74 69 6f 6e 28 6d 6f 64 75 6c 65 2c 20 65 78 70 6f 72 74 73 2c 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 20 7b 0a 0a 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 3d 20 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 2e 70 20 2b 20 22 63 73 73 2f 61 6c 6c 2e 6d 69 6e 2e 63 73 73 22 3b 0a 0a 2f 2a 2a 2a 2f 20 7d 29 2c 0a 0a 2f 2a 2a 2a 2f 20 32 32 36 33 3a 0a 2f 2a 2a 2a 2f 20 28 66 75 6e 63 74 69 6f 6e 28 6d 6f 64 75 6c 65 2c 20 65 78 70 6f 72 74 73 2c
                                Data Ascii: (window["webpackJsonp"] = window["webpackJsonp"] || []).push([[16],{/***/ 2262:/***/ (function(module, exports, __webpack_require__) {module.exports = __webpack_require__.p + "css/all.min.css";/***/ }),/***/ 2263:/***/ (function(module, exports,


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                8192.168.2.449748184.28.90.27443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:18:59 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                Accept-Encoding: identity
                                User-Agent: Microsoft BITS/7.8
                                Host: fs.microsoft.com
                                2024-11-16 07:18:59 UTC467INHTTP/1.1 200 OK
                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                Content-Type: application/octet-stream
                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                Server: ECAcc (lpl/EF4C)
                                X-CID: 11
                                X-Ms-ApiVersion: Distribute 1.2
                                X-Ms-Region: prod-weu-z1
                                Cache-Control: public, max-age=120390
                                Date: Sat, 16 Nov 2024 07:18:59 GMT
                                Connection: close
                                X-CID: 2


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                9192.168.2.44974918.245.46.1274434124C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:19:00 UTC666OUTGET /openam/XUI/css/f9048edd694663e207c53339ccdbca70.svg HTTP/1.1
                                Host: dimfa.elcompanies.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://dimfa.elcompanies.com/openam/XUI/css/estee-0-10.css
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-11-16 07:19:00 UTC596INHTTP/1.1 200
                                Content-Type: image/svg+xml
                                Content-Length: 11759
                                Connection: close
                                Date: Sat, 16 Nov 2024 07:19:00 GMT
                                X-Frame-Options: SAMEORIGIN
                                Accept-Ranges: bytes
                                Cache-Control: public, max-age=2592000
                                ETag: W/"11759-1730844852000"
                                Last-Modified: Tue, 05 Nov 2024 22:14:12 GMT
                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                X-Content-Type-Options: nosniff
                                X-Cache: Miss from cloudfront
                                Via: 1.1 ad3a844607df41a7152eab5ebe6e4056.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-P9
                                X-Amz-Cf-Id: IXyF2FWWjntpqp2drBCehHgbNl0xAJLug8GKyxK5Kfu_IvWsc4b3Fw==
                                2024-11-16 07:19:00 UTC10986INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 35 30 30 22 20 68 65 69 67 68 74 3d 22 32 35 30 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 39 32 2e 37 35 36 20 31 39 32 2e 37 35 36 22 3e 3c 67 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 66 66 66 22 20 64 3d 22 4d 30 20 30 68 31 39 32 2e 37 35 36 76 31 39 32 2e 37 35 36 48 30 56 30 7a 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 36 33 2e 34 38 34 20 39 32 2e 37 38 63 31 2e 30 32 37 20 30 20 31 2e 36 34 35 20 30 20 32 2e 34 36 37 2d 2e 32 30 36 2d 2e 32 30 36 20 32 2e 34 36 37 2d 2e 32 30 36 20
                                Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="2500" height="2500" viewBox="0 0 192.756 192.756"><g fill-rule="evenodd" clip-rule="evenodd"><path fill="#fff" d="M0 0h192.756v192.756H0V0z"/><path d="M63.484 92.78c1.027 0 1.645 0 2.467-.206-.206 2.467-.206
                                2024-11-16 07:19:00 UTC773INData Raw: 35 20 31 2e 36 34 36 63 30 20 2e 34 31 20 30 20 2e 32 30 35 2e 32 30 35 20 32 2e 30 35 35 56 31 35 30 2e 39 35 39 63 2e 34 31 32 2e 32 30 35 2e 36 31 37 2e 32 30 35 2e 38 32 34 2e 32 30 35 2e 34 31 20 30 20 2e 36 31 35 20 30 20 31 2e 38 35 2d 2e 32 30 35 20 31 2e 38 35 20 30 20 32 2e 32 36 32 20 30 20 33 2e 30 38 34 2d 2e 32 30 35 56 31 35 32 2e 31 39 31 68 2d 2e 32 30 35 76 2d 2e 32 30 35 48 31 36 35 2e 34 35 37 76 2e 30 30 34 7a 4d 31 38 36 2e 30 31 36 20 31 33 39 2e 38 36 31 63 2d 2e 34 31 32 2d 31 2e 30 32 39 2d 31 2e 34 33 39 2d 31 2e 38 35 32 2d 32 2e 36 37 34 2d 31 2e 38 35 32 2d 31 2e 36 34 35 20 30 2d 32 2e 36 37 32 20 31 2e 30 32 39 2d 32 2e 36 37 32 20 32 2e 34 36 37 20 30 20 2e 38 32 32 2e 32 30 35 20 31 2e 36 34 35 2e 38 32 32 20 32 2e 30 35
                                Data Ascii: 5 1.646c0 .41 0 .205.205 2.055V150.959c.412.205.617.205.824.205.41 0 .615 0 1.85-.205 1.85 0 2.262 0 3.084-.205V152.191h-.205v-.205H165.457v.004zM186.016 139.861c-.412-1.029-1.439-1.852-2.674-1.852-1.645 0-2.672 1.029-2.672 2.467 0 .822.205 1.645.822 2.05


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                10192.168.2.44975018.245.46.1274434124C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:19:00 UTC657OUTGET /openam/XUI/css/ba81a13ff42c00001663797006e7e1c8.woff2 HTTP/1.1
                                Host: dimfa.elcompanies.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Origin: http://dimfa.elcompanies.digitalillustra.com
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: font
                                Referer: https://dimfa.elcompanies.com/openam/XUI/css/estee-0-10.css
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-11-16 07:19:00 UTC593INHTTP/1.1 200
                                Content-Type: font/woff2
                                Content-Length: 19716
                                Connection: close
                                Date: Sat, 16 Nov 2024 07:19:00 GMT
                                X-Frame-Options: SAMEORIGIN
                                Accept-Ranges: bytes
                                Cache-Control: public, max-age=2592000
                                ETag: W/"19716-1730844852000"
                                Last-Modified: Tue, 05 Nov 2024 22:14:12 GMT
                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                X-Content-Type-Options: nosniff
                                X-Cache: Miss from cloudfront
                                Via: 1.1 fd87ab1d9a433dd02274380a706bf7d2.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-P9
                                X-Amz-Cf-Id: T0tBFWCTWR75w5tEPCGHWkps0RzAWJLDr3wgS2Dfr9iaduIJgbMKHg==
                                2024-11-16 07:19:00 UTC7791INData Raw: 77 4f 46 32 00 01 00 00 00 00 4d 04 00 12 00 00 00 00 ea 50 00 00 4c 9a 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 81 04 1b fd 5e 1c 84 60 06 60 00 83 62 08 44 09 84 65 11 08 0a 82 a1 54 82 81 39 0b 83 5a 00 01 36 02 24 03 87 2e 04 20 05 8e 28 07 85 6f 0c 82 55 1b 1d d7 07 d8 36 8d 0e d8 ed 80 2c b7 e5 bf 78 01 3b b6 85 db 91 70 7a 6b 2c 1b 19 c8 e3 28 04 7e dd d9 ff ff f7 04 39 64 64 82 fd 03 da 69 55 27 22 44 88 32 a9 f2 72 1a 4d 6a a9 4a e5 d5 a5 72 32 1d 66 d5 ea 28 0f cc 19 cd c3 65 04 74 fc 37 e0 bc 74 fa 66 1c c3 ce 15 dc e2 f0 43 98 1c 4f a2 a9 7c 2a 7a 9f f4 c2 2e a2 4f 78 93 e2 b4 4a 4d 6e dd ad b5 e3 8e 1e 75 b0 3f c3 73 8f e4 57 f8 dd 77 8b b6 d7 f1 9a d6 6d 50 24 86 fe b9 9c 71 df c7 95 51 76
                                Data Ascii: wOF2MPL?FFTM^``bDeT9Z6$. (oU6,x;pzk,(~9ddiU'"D2rMjJr2f(et7tfCO|*z.OxJMnu?sWwmP$qQv


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                11192.168.2.44975118.245.46.1054434124C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:19:00 UTC375OUTGET /openam/XUI/themes/estee.min.js HTTP/1.1
                                Host: dimfa.elcompanies.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-11-16 07:19:00 UTC598INHTTP/1.1 200
                                Content-Type: text/javascript
                                Content-Length: 17714
                                Connection: close
                                Date: Sat, 16 Nov 2024 07:19:00 GMT
                                X-Frame-Options: SAMEORIGIN
                                Accept-Ranges: bytes
                                Cache-Control: public, max-age=2592000
                                ETag: W/"17714-1730844852000"
                                Last-Modified: Tue, 05 Nov 2024 22:14:12 GMT
                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                X-Content-Type-Options: nosniff
                                X-Cache: Miss from cloudfront
                                Via: 1.1 1e53d5f889e2ac50f0d7b6cad073c03e.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-P9
                                X-Amz-Cf-Id: _xSKbKIGoMXzE4DywcFzIMO65NwQpXdcF38QzmZC9JJ2WT-NF1QpdQ==
                                2024-11-16 07:19:00 UTC7786INData Raw: 66 75 6e 63 74 69 6f 6e 20 6c 6f 67 69 6e 5f 62 75 74 74 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 6c 6f 67 69 6e 42 75 74 74 6f 6e 5f 30 22 29 2e 76 61 6c 75 65 20 3d 20 22 4c 6f 67 20 69 6e 22 0d 0a 7d 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 73 68 6f 77 5f 74 69 70 73 28 29 20 7b 0d 0a 20 20 20 20 74 6f 6f 6c 5f 74 69 70 73 5f 75 73 65 72 6e 61 6d 65 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 22 62 6c 6f 63 6b 22 2c 20 74 6f 6f 6c 5f 74 69 70 73 5f 70 61 73 73 77 6f 72 64 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 22 62 6c 6f 63 6b 22 0d 0a 7d 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 73 68 6f 77 5f 74 69 70 73 5f 75 73 65 72 6e 61 6d 65 28 29 20 7b 0d 0a 20 20 20 20 74 6f
                                Data Ascii: function login_button() { document.getElementById("loginButton_0").value = "Log in"}function show_tips() { tool_tips_username.style.display = "block", tool_tips_password.style.display = "block"}function show_tips_username() { to
                                2024-11-16 07:19:01 UTC9928INData Raw: 72 65 6d 6f 76 65 28 22 69 6e 70 75 74 2d 72 65 64 22 29 3b 0d 0a 09 09 09 09 6d 65 73 73 61 67 65 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 6e 70 75 74 2d 67 72 65 65 6e 22 29 3b 0d 0a 09 09 09 09 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 45 6e 61 62 6c 65 20 53 61 76 65 20 26 20 70 61 73 73 77 6f 72 64 20 6e 6f 74 20 64 69 73 61 62 6c 65 64 22 29 3b 0d 0a 09 09 09 7d 20 65 6c 73 65 20 7b 0d 0a 09 09 09 09 6d 65 73 73 61 67 65 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 6e 70 75 74 2d 72 65 64 22 29 3b 0d 0a 09 09 09 09 6d 65 73 73 61 67 65 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 69 6e 70 75 74 2d 67 72 65 65 6e 22 29 3b 0d 0a 09 09 09 09 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 4e 6f 74 20 45 6e 61 62 6c 65 20 53 61 76 65 20
                                Data Ascii: remove("input-red");message.classList.add("input-green");console.log("Enable Save & password not disabled");} else {message.classList.add("input-red");message.classList.remove("input-green");console.log("Not Enable Save


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                12192.168.2.449753184.28.90.27443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:19:00 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                Accept-Encoding: identity
                                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                Range: bytes=0-2147483646
                                User-Agent: Microsoft BITS/7.8
                                Host: fs.microsoft.com
                                2024-11-16 07:19:00 UTC515INHTTP/1.1 200 OK
                                ApiVersion: Distribute 1.1
                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                Content-Type: application/octet-stream
                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                Server: ECAcc (lpl/EF06)
                                X-CID: 11
                                X-Ms-ApiVersion: Distribute 1.2
                                X-Ms-Region: prod-weu-z1
                                Cache-Control: public, max-age=120402
                                Date: Sat, 16 Nov 2024 07:19:00 GMT
                                Content-Length: 55
                                Connection: close
                                X-CID: 2
                                2024-11-16 07:19:00 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                13192.168.2.44975518.245.46.1054434124C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:19:01 UTC396OUTGET /openam/XUI/css/f9048edd694663e207c53339ccdbca70.svg HTTP/1.1
                                Host: dimfa.elcompanies.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-11-16 07:19:02 UTC596INHTTP/1.1 200
                                Content-Type: image/svg+xml
                                Content-Length: 11759
                                Connection: close
                                Date: Sat, 16 Nov 2024 07:19:02 GMT
                                X-Frame-Options: SAMEORIGIN
                                Accept-Ranges: bytes
                                Cache-Control: public, max-age=2592000
                                ETag: W/"11759-1730844852000"
                                Last-Modified: Tue, 05 Nov 2024 22:14:12 GMT
                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                X-Content-Type-Options: nosniff
                                X-Cache: Miss from cloudfront
                                Via: 1.1 b83db9a9904a8f97beb31f810804b6e4.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-P9
                                X-Amz-Cf-Id: 39sFxa-a_bELAmMipFZpRkjteTJ2iEWuMLi9kOVQKhkTSVQ0RVjWug==
                                2024-11-16 07:19:02 UTC11759INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 35 30 30 22 20 68 65 69 67 68 74 3d 22 32 35 30 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 39 32 2e 37 35 36 20 31 39 32 2e 37 35 36 22 3e 3c 67 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 66 66 66 22 20 64 3d 22 4d 30 20 30 68 31 39 32 2e 37 35 36 76 31 39 32 2e 37 35 36 48 30 56 30 7a 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 36 33 2e 34 38 34 20 39 32 2e 37 38 63 31 2e 30 32 37 20 30 20 31 2e 36 34 35 20 30 20 32 2e 34 36 37 2d 2e 32 30 36 2d 2e 32 30 36 20 32 2e 34 36 37 2d 2e 32 30 36 20
                                Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="2500" height="2500" viewBox="0 0 192.756 192.756"><g fill-rule="evenodd" clip-rule="evenodd"><path fill="#fff" d="M0 0h192.756v192.756H0V0z"/><path d="M63.484 92.78c1.027 0 1.645 0 2.467-.206-.206 2.467-.206


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                14192.168.2.44975418.245.46.1274434124C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:19:01 UTC656OUTGET /openam/XUI/css/96ee0759b6176c4314e2982524bd56bc.woff HTTP/1.1
                                Host: dimfa.elcompanies.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                Origin: http://dimfa.elcompanies.digitalillustra.com
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: font
                                Referer: https://dimfa.elcompanies.com/openam/XUI/css/estee-0-10.css
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-11-16 07:19:02 UTC592INHTTP/1.1 200
                                Content-Type: font/woff
                                Content-Length: 26048
                                Connection: close
                                Date: Sat, 16 Nov 2024 07:19:02 GMT
                                X-Frame-Options: SAMEORIGIN
                                Accept-Ranges: bytes
                                Cache-Control: public, max-age=2592000
                                ETag: W/"26048-1730844852000"
                                Last-Modified: Tue, 05 Nov 2024 22:14:12 GMT
                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                X-Content-Type-Options: nosniff
                                X-Cache: Miss from cloudfront
                                Via: 1.1 e47c87f8fd9c4c08ac7559d0bcc2b4c2.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-P9
                                X-Amz-Cf-Id: gdTGAzNCQxtS7-6EIRc-cP7eGg7Z_X5bLRyK7PdrQ_DUbjZXIv77eQ==
                                2024-11-16 07:19:02 UTC14188INData Raw: 77 4f 46 46 00 01 00 00 00 00 65 c0 00 12 00 00 00 00 ea 50 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 46 54 4d 00 00 01 94 00 00 00 1c 00 00 00 1c 83 71 5f 3d 47 44 45 46 00 00 01 b0 00 00 00 55 00 00 00 84 10 10 0a 50 47 50 4f 53 00 00 02 08 00 00 07 de 00 00 3e de 68 4d aa 6e 47 53 55 42 00 00 09 e8 00 00 01 34 00 00 02 60 2e cc 28 e4 4f 53 2f 32 00 00 0b 1c 00 00 00 5c 00 00 00 60 78 0f 8b 9e 63 6d 61 70 00 00 0b 78 00 00 01 89 00 00 01 e2 48 44 a6 a2 63 76 74 20 00 00 0d 04 00 00 00 44 00 00 00 44 0b 5f 0f e1 66 70 67 6d 00 00 0d 48 00 00 01 b1 00 00 02 65 53 b4 2f a7 67 61 73 70 00 00 0e fc 00 00 00 08 00 00 00 08 00 00 00 10 67 6c 79 66 00 00 0f 04 00 00 4c 6b 00 00 90 d4 f1 2b 9b 39 68 65 61 64 00 00 5b 70 00 00 00
                                Data Ascii: wOFFePFFTMq_=GDEFUPGPOS>hMnGSUB4`.(OS/2\`xcmapxHDcvt DD_fpgmHeS/gaspglyfLk+9head[p


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                15192.168.2.44975818.245.46.1274434124C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:19:03 UTC628OUTGET /openam/XUI/estee-lauder.ico HTTP/1.1
                                Host: dimfa.elcompanies.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: cross-site
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: http://dimfa.elcompanies.digitalillustra.com/
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-11-16 07:19:03 UTC595INHTTP/1.1 200
                                Content-Type: image/x-icon
                                Content-Length: 16902
                                Connection: close
                                Date: Sat, 16 Nov 2024 07:19:03 GMT
                                X-Frame-Options: SAMEORIGIN
                                Accept-Ranges: bytes
                                Cache-Control: public, max-age=2592000
                                ETag: W/"16902-1730844852000"
                                Last-Modified: Tue, 05 Nov 2024 22:14:12 GMT
                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                X-Content-Type-Options: nosniff
                                X-Cache: Miss from cloudfront
                                Via: 1.1 827d4b9f3280fc9410e1e1ce54fbedda.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-P9
                                X-Amz-Cf-Id: CvYRXcsbt7nT2XGHy6G2F01DwMYi3wdHRqQFGSUyB9SBWKioHZtA9A==
                                2024-11-16 07:19:03 UTC7789INData Raw: 00 00 01 00 01 00 00 00 00 00 01 00 20 00 f0 41 00 00 16 00 00 00 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 41 b7 49 44 41 54 78 da ed 9d 89 bb 14 d5 b5 f6 f9 17 be 6b 72 80 cf 5c 13 6f 72 4d f2 25 31 1a c5 29 2a 9a 18 35 c6 39 6a d4 e0 14 35 46 46 41 04 41 c0 81 49 11 41 41 41 e6 41 10 64 52 26 51 14 41 10 44 40 54 10 64 54 94 41 10 71 60 10 19 eb ab df ea de 4d 75 d5 ee ee ea ae aa ee 3e b8 de e7 a9 47 81 73 ba 77 ed e1 dd 6b af bd d6 bb ea 38 0a 85 e2 07 8b 3a da 05 0a 85 12 80 42 a1 50 02 50 28 14 4a 00 0a 85 42 09 40 a1 50 28 01 28 14 0a 25 00 85 42 a1 04 a0 50 28 94 00 14 0a 85 12 80 42 a1 50 02 50 28 14 4a 00 0a 85 42 09 40 a1 50 28 01 28 14 0a 25 00 85 42 a1 04 a0 50 28 94 00 14 0a 85
                                Data Ascii: APNGIHDR\rfAIDATxkr\orM%1)*59j5FFAAIAAAAdR&QAD@TdTAq`Mu>Gswk8:BPP(JB@P((%BP(BPP(JB@P((%BP(
                                2024-11-16 07:19:03 UTC9113INData Raw: 80 91 93 e6 5b c9 92 f1 2f 14 04 57 c7 7f 8e fe a7 cf 61 41 e7 d1 89 74 66 b5 82 2b 1a 53 75 88 2b 12 bc b3 ec f2 5c d7 d8 9c 5a 5c 91 c5 19 d4 e4 3f 3b 1b f6 e5 ea ac 62 0e d1 b9 47 ce bf 52 a5 a8 6b e1 2a 45 d4 6b 38 d6 52 ed 87 6a c4 e5 06 71 1b 27 5e fc 40 f0 aa cb 1d bf 6b ee ee 2b f5 18 0a e1 83 95 9f 09 61 78 3f a3 12 04 80 75 9a a4 8f 88 cd 8e 78 06 1b 79 0f 9f f0 56 78 02 a0 53 38 2b 66 13 40 8a 75 d1 e4 af 46 70 b5 47 00 04 0b 90 09 ef 0d cd a4 83 b9 12 a9 ef eb 94 df fc a5 9d 14 9e 4c e2 bc 6d 08 e0 97 7f 6a 9b 58 f0 51 18 bc b5 78 8d 58 21 66 d2 53 90 a3 10 e8 af ff b6 98 de 95 b8 ce c4 74 6e fb e8 38 ab 53 97 42 af a3 43 90 d2 8a b5 c1 c0 36 fa 02 67 71 39 f3 5a bc 37 32 49 10 00 e1 e8 cc 37 db 95 60 a1 58 94 3a fe 4e f7 7b b4 53 91 74 ed 43
                                Data Ascii: [/WaAtf+Su+\Z\?;bGRk*Ek8Rjq'^@k+ax?uxyVxS8+f@uFpGLmjXQxX!fStn8SBC6gq9Z72I7`X:N{StC


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                16192.168.2.44976018.245.46.1054434124C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:19:04 UTC372OUTGET /openam/XUI/estee-lauder.ico HTTP/1.1
                                Host: dimfa.elcompanies.com
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-11-16 07:19:05 UTC595INHTTP/1.1 200
                                Content-Type: image/x-icon
                                Content-Length: 16902
                                Connection: close
                                Date: Sat, 16 Nov 2024 07:19:05 GMT
                                X-Frame-Options: SAMEORIGIN
                                Accept-Ranges: bytes
                                Cache-Control: public, max-age=2592000
                                ETag: W/"16902-1730844852000"
                                Last-Modified: Tue, 05 Nov 2024 22:14:12 GMT
                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                X-Content-Type-Options: nosniff
                                X-Cache: Miss from cloudfront
                                Via: 1.1 ae80ccab7109b5d2f1c1ee784af203a6.cloudfront.net (CloudFront)
                                X-Amz-Cf-Pop: FRA56-P9
                                X-Amz-Cf-Id: MQMTE768tW1dJOszk4K1VMZHNp-ugVXmVFHB71Z2B758RO-wT-3eUw==
                                2024-11-16 07:19:05 UTC14185INData Raw: 00 00 01 00 01 00 00 00 00 00 01 00 20 00 f0 41 00 00 16 00 00 00 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 41 b7 49 44 41 54 78 da ed 9d 89 bb 14 d5 b5 f6 f9 17 be 6b 72 80 cf 5c 13 6f 72 4d f2 25 31 1a c5 29 2a 9a 18 35 c6 39 6a d4 e0 14 35 46 46 41 04 41 c0 81 49 11 41 41 41 e6 41 10 64 52 26 51 14 41 10 44 40 54 10 64 54 94 41 10 71 60 10 19 eb ab df ea de 4d 75 d5 ee ee ea ae aa ee 3e b8 de e7 a9 47 81 73 ba 77 ed e1 dd 6b af bd d6 bb ea 38 0a 85 e2 07 8b 3a da 05 0a 85 12 80 42 a1 50 02 50 28 14 4a 00 0a 85 42 09 40 a1 50 28 01 28 14 0a 25 00 85 42 a1 04 a0 50 28 94 00 14 0a 85 12 80 42 a1 50 02 50 28 14 4a 00 0a 85 42 09 40 a1 50 28 01 28 14 0a 25 00 85 42 a1 04 a0 50 28 94 00 14 0a 85
                                Data Ascii: APNGIHDR\rfAIDATxkr\orM%1)*59j5FFAAIAAAAdR&QAD@TdTAq`Mu>Gswk8:BPP(JB@P((%BP(BPP(JB@P((%BP(
                                2024-11-16 07:19:05 UTC2717INData Raw: 7c 1a 71 5b 00 6c d2 6c 74 23 22 fa 96 ea f8 cf 2d 9c 2d 68 34 4c 98 b4 6c 53 e6 7b a9 47 70 53 0f d1 4a 67 72 95 ba b3 98 73 17 9f c3 f1 65 6d c4 09 c1 ce c7 0d 08 93 13 01 4c fa 05 47 e3 f6 02 5e 5b cc 74 d8 19 5d 43 3c e7 78 64 f1 08 87 f5 69 14 b2 2c 30 93 f3 11 00 d7 61 98 87 b4 17 87 5d 31 0e 35 3f 78 07 2c 19 53 20 d4 ab 97 c8 ed 4f 5c 57 82 86 00 8c 14 3c 92 67 90 2e 63 d9 f0 fa 6e 79 0b d3 70 43 c4 0d 02 be 8f a8 c7 50 e4 cd e2 24 00 36 b5 b0 22 b2 e1 7d 00 bb a5 af cc 31 9d b6 96 7a 14 a8 e3 1f 6c ae 26 f8 60 ee dd cb 05 16 3c 13 9a ce c2 73 ca 0b 96 3c 80 ad 06 c8 8e 8b d9 1e d5 29 c4 5d 2a aa b6 10 21 64 c0 39 93 c5 3c 34 4f 9d 3a 7c 0f 90 27 ce c3 d4 82 5d 2f 02 9f 38 6c 3e c8 e1 b0 29 06 58 65 b0 3f fd b5 d6 52 5b 00 72 e2 fc cf 0e cd e4 88
                                Data Ascii: |q[llt#"--h4LlS{GpSJgrsemLG^[t]C<xdi,0a]15?x,S O\W<g.cnypCP$6"}1zl&`<s<)]*!d9<4O:|']/8l>)Xe?R[r


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                17192.168.2.44976120.109.210.53443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:19:06 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=tvmcx8P5pXdkegh&MD=KtgPsOau HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                Host: slscr.update.microsoft.com
                                2024-11-16 07:19:07 UTC560INHTTP/1.1 200 OK
                                Cache-Control: no-cache
                                Pragma: no-cache
                                Content-Type: application/octet-stream
                                Expires: -1
                                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                MS-CorrelationId: 641da915-3a01-4404-9499-7099cf852903
                                MS-RequestId: 7491cc76-9852-4ae1-ac5c-ec8f46db8beb
                                MS-CV: 8uo2s/cZA02bUmit.0
                                X-Microsoft-SLSClientCache: 2880
                                Content-Disposition: attachment; filename=environment.cab
                                X-Content-Type-Options: nosniff
                                Date: Sat, 16 Nov 2024 07:19:06 GMT
                                Connection: close
                                Content-Length: 24490
                                2024-11-16 07:19:07 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                2024-11-16 07:19:07 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                18192.168.2.44976820.109.210.53443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:19:45 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=tvmcx8P5pXdkegh&MD=KtgPsOau HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                Host: slscr.update.microsoft.com
                                2024-11-16 07:19:45 UTC560INHTTP/1.1 200 OK
                                Cache-Control: no-cache
                                Pragma: no-cache
                                Content-Type: application/octet-stream
                                Expires: -1
                                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                MS-CorrelationId: 3c289d86-280a-41de-8ec0-9198b24bf629
                                MS-RequestId: 6c9514e4-5ee7-46e4-837b-a26edc97583f
                                MS-CV: 2tsSEEIs6EmwSJac.0
                                X-Microsoft-SLSClientCache: 1440
                                Content-Disposition: attachment; filename=environment.cab
                                X-Content-Type-Options: nosniff
                                Date: Sat, 16 Nov 2024 07:19:45 GMT
                                Connection: close
                                Content-Length: 30005
                                2024-11-16 07:19:45 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                2024-11-16 07:19:45 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                Session IDSource IPSource PortDestination IPDestination Port
                                19192.168.2.44976913.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:19:48 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:19:48 UTC471INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:19:48 GMT
                                Content-Type: text/plain
                                Content-Length: 218853
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public
                                Last-Modified: Thu, 14 Nov 2024 16:27:56 GMT
                                ETag: "0x8DD04C94BD1CD28"
                                x-ms-request-id: ffb18316-701e-0098-4bed-36395f000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T071948Z-164f84587bfj5xwnhC1DFW3a280000000200000000004k4q
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:19:48 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                2024-11-16 07:19:48 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                                Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                                2024-11-16 07:19:48 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                                Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                                2024-11-16 07:19:48 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                                Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                                2024-11-16 07:19:48 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                                Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                                2024-11-16 07:19:48 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                                Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                                2024-11-16 07:19:48 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                                Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                                2024-11-16 07:19:49 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                                Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                                2024-11-16 07:19:49 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                                2024-11-16 07:19:49 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                                Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                                Session IDSource IPSource PortDestination IPDestination Port
                                20192.168.2.44977213.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:19:50 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:19:50 UTC515INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:19:50 GMT
                                Content-Type: text/xml
                                Content-Length: 2980
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                ETag: "0x8DC582BA80D96A1"
                                x-ms-request-id: db45c3c2-701e-0053-2e8e-363a0a000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T071950Z-164f84587bf28gjzhC1DFW35kg00000002g0000000002bq9
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-11-16 07:19:50 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                Session IDSource IPSource PortDestination IPDestination Port
                                21192.168.2.44977013.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:19:50 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:19:50 UTC491INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:19:50 GMT
                                Content-Type: text/xml
                                Content-Length: 450
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                ETag: "0x8DC582BD4C869AE"
                                x-ms-request-id: f39a0a9a-101e-0046-2da4-3791b0000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T071950Z-164f84587bfj5xwnhC1DFW3a28000000020g0000000030zr
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-11-16 07:19:50 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                Session IDSource IPSource PortDestination IPDestination Port
                                22192.168.2.44977313.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:19:50 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:19:50 UTC515INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:19:50 GMT
                                Content-Type: text/xml
                                Content-Length: 2160
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                ETag: "0x8DC582BA3B95D81"
                                x-ms-request-id: 93eb20e0-b01e-0021-689b-37cab7000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T071950Z-164f84587bfdfkt7hC1DFW4fas00000000dg0000000002fe
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-11-16 07:19:50 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                23192.168.2.44977113.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:19:50 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:19:50 UTC522INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:19:50 GMT
                                Content-Type: text/xml
                                Content-Length: 3788
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                ETag: "0x8DC582BAC2126A6"
                                x-ms-request-id: 31be6f69-e01e-00aa-387f-37ceda000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T071950Z-1866b5c5fbbwlv6nhC1DFWw4bs00000000y00000000078dp
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L2_T2
                                X-Cache: TCP_REMOTE_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:19:50 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                Session IDSource IPSource PortDestination IPDestination Port
                                24192.168.2.44977413.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:19:50 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:19:50 UTC470INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:19:50 GMT
                                Content-Type: text/xml
                                Content-Length: 408
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                ETag: "0x8DC582BB56D3AFB"
                                x-ms-request-id: 802248f8-d01e-0049-6b0c-36e7dc000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T071950Z-164f84587bfs5tz9hC1DFW9a3w00000002mg000000003r8b
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:19:50 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                Session IDSource IPSource PortDestination IPDestination Port
                                25192.168.2.44977613.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:19:51 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:19:51 UTC491INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:19:51 GMT
                                Content-Type: text/xml
                                Content-Length: 415
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                ETag: "0x8DC582B9F6F3512"
                                x-ms-request-id: bc7018b2-201e-003f-17bb-376d94000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T071951Z-16547b76f7fmbrhqhC1DFWkds80000000pe00000000020bf
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-11-16 07:19:51 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                Session IDSource IPSource PortDestination IPDestination Port
                                26192.168.2.44977513.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:19:51 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:19:51 UTC470INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:19:51 GMT
                                Content-Type: text/xml
                                Content-Length: 474
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                ETag: "0x8DC582B9964B277"
                                x-ms-request-id: ee786005-101e-0065-140e-2d4088000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T071951Z-16547b76f7fk9g8vhC1DFW8254000000035g00000000dbdn
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:19:51 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                27192.168.2.44977713.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:19:51 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:19:51 UTC470INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:19:51 GMT
                                Content-Type: text/xml
                                Content-Length: 471
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                ETag: "0x8DC582BB10C598B"
                                x-ms-request-id: da60be55-301e-0099-21b0-376683000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T071951Z-16547b76f7fmbrhqhC1DFWkds80000000pd0000000003xqy
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:19:51 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                28192.168.2.44977813.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:19:51 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:19:51 UTC491INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:19:51 GMT
                                Content-Type: text/xml
                                Content-Length: 632
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                ETag: "0x8DC582BB6E3779E"
                                x-ms-request-id: c134a622-501e-008c-78af-36cd39000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T071951Z-16547b76f7f7zzl8hC1DFWmtag000000018000000000kcwv
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:19:51 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                Session IDSource IPSource PortDestination IPDestination Port
                                29192.168.2.44977913.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:19:51 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:19:51 UTC470INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:19:51 GMT
                                Content-Type: text/xml
                                Content-Length: 467
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                ETag: "0x8DC582BA6C038BC"
                                x-ms-request-id: 4ab292c7-f01e-005d-268a-3713ba000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T071951Z-164f84587bf9nk94hC1DFWerbg00000001cg00000000hcme
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:19:51 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                30192.168.2.44978113.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:19:52 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:19:52 UTC491INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:19:52 GMT
                                Content-Type: text/xml
                                Content-Length: 486
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                ETag: "0x8DC582BB344914B"
                                x-ms-request-id: ccb6a3a7-001e-0017-1ab5-370c3c000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T071952Z-1866b5c5fbblmqrkhC1DFWf9ns00000000f0000000006q79
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-11-16 07:19:52 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                31192.168.2.44978013.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:19:52 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:19:52 UTC491INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:19:52 GMT
                                Content-Type: text/xml
                                Content-Length: 407
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                ETag: "0x8DC582BBAD04B7B"
                                x-ms-request-id: 5d8d4d17-101e-007a-18d2-37047e000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T071952Z-16547b76f7f9s8x7hC1DFWywrg000000024000000000p0n5
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:19:52 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                Session IDSource IPSource PortDestination IPDestination Port
                                32192.168.2.44978413.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:19:52 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:19:52 UTC491INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:19:52 GMT
                                Content-Type: text/xml
                                Content-Length: 486
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                ETag: "0x8DC582B9018290B"
                                x-ms-request-id: c0c1bc10-001e-0049-5509-375bd5000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T071952Z-1866b5c5fbbkcpv2hC1DFWf1yc00000002hg0000000088u6
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:19:52 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                33192.168.2.44978313.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:19:52 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:19:52 UTC470INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:19:52 GMT
                                Content-Type: text/xml
                                Content-Length: 407
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                ETag: "0x8DC582B9698189B"
                                x-ms-request-id: 764b3efa-d01e-007a-4391-36f38c000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T071952Z-164f84587bf7k72dhC1DFWvczs00000002h000000000441f
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:19:52 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                Session IDSource IPSource PortDestination IPDestination Port
                                34192.168.2.44978213.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:19:52 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:19:52 UTC491INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:19:52 GMT
                                Content-Type: text/xml
                                Content-Length: 427
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                ETag: "0x8DC582BA310DA18"
                                x-ms-request-id: a27d7b4e-f01e-0003-126b-374453000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T071952Z-164f84587bfjxw6fhC1DFWq94400000002q0000000002m8h
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:19:52 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                Session IDSource IPSource PortDestination IPDestination Port
                                35192.168.2.44978513.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:19:53 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:19:53 UTC491INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:19:53 GMT
                                Content-Type: text/xml
                                Content-Length: 415
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                ETag: "0x8DC582BA41997E3"
                                x-ms-request-id: 3faa7a2c-701e-001e-5709-37f5e6000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T071953Z-16547b76f7f67wxlhC1DFWah9w0000000pcg000000000ss4
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:19:53 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                Session IDSource IPSource PortDestination IPDestination Port
                                36192.168.2.44978713.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:19:53 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:19:53 UTC491INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:19:53 GMT
                                Content-Type: text/xml
                                Content-Length: 477
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                ETag: "0x8DC582BB8CEAC16"
                                x-ms-request-id: 9a5983e6-f01e-001f-229b-365dc8000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T071953Z-164f84587bfr8hdmhC1DFWt5nc00000000tg000000002bs0
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:19:53 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                37192.168.2.44978813.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:19:53 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:19:53 UTC470INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:19:53 GMT
                                Content-Type: text/xml
                                Content-Length: 464
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                ETag: "0x8DC582B97FB6C3C"
                                x-ms-request-id: 0b41d791-c01e-0079-140b-36e51a000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T071953Z-1866b5c5fbbtpjhjhC1DFWr6tw00000002f00000000036xr
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:19:53 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                Session IDSource IPSource PortDestination IPDestination Port
                                38192.168.2.44978613.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:19:53 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:19:53 UTC491INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:19:53 GMT
                                Content-Type: text/xml
                                Content-Length: 469
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                ETag: "0x8DC582BBA701121"
                                x-ms-request-id: 1f521cbf-201e-0003-13a0-37f85a000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T071953Z-16547b76f7fl5zvnhC1DFWtk9g00000000sg00000000nmw7
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:19:53 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                39192.168.2.44978913.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:19:53 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:19:53 UTC470INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:19:53 GMT
                                Content-Type: text/xml
                                Content-Length: 494
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                ETag: "0x8DC582BB7010D66"
                                x-ms-request-id: df51c808-401e-0047-74b1-378597000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T071953Z-1866b5c5fbbr78bbhC1DFWqz2n00000002q000000000229q
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:19:53 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                40192.168.2.44979113.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:19:54 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:19:54 UTC470INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:19:54 GMT
                                Content-Type: text/xml
                                Content-Length: 419
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                ETag: "0x8DC582B9748630E"
                                x-ms-request-id: c1061624-501e-008c-1ca4-36cd39000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T071954Z-1866b5c5fbb8pmbjhC1DFW6z0c00000002hg000000006f97
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:19:54 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                Session IDSource IPSource PortDestination IPDestination Port
                                41192.168.2.44979213.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:19:54 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:19:54 UTC470INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:19:54 GMT
                                Content-Type: text/xml
                                Content-Length: 472
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                ETag: "0x8DC582B9DACDF62"
                                x-ms-request-id: 849cffad-401e-008c-4c40-3686c2000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T071954Z-1866b5c5fbbtpjhjhC1DFWr6tw000000029000000000m96m
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:19:54 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                42192.168.2.44979313.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:19:54 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:19:54 UTC491INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:19:54 GMT
                                Content-Type: text/xml
                                Content-Length: 404
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                ETag: "0x8DC582B9E8EE0F3"
                                x-ms-request-id: 6e95107e-e01e-0099-2a9b-37da8a000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T071954Z-16547b76f7fhv4d5hC1DFW7h0n00000000xg000000002r6y
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:19:54 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                Session IDSource IPSource PortDestination IPDestination Port
                                43192.168.2.44979413.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:19:54 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:19:54 UTC491INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:19:54 GMT
                                Content-Type: text/xml
                                Content-Length: 468
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                ETag: "0x8DC582B9C8E04C8"
                                x-ms-request-id: 1e45a1cf-401e-0029-3ef1-2c9b43000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T071954Z-16547b76f7fkf5v9hC1DFW2y5s00000002dg000000002ux4
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:19:54 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                44192.168.2.44979513.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:19:54 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:19:54 UTC491INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:19:54 GMT
                                Content-Type: text/xml
                                Content-Length: 428
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                ETag: "0x8DC582BAC4F34CA"
                                x-ms-request-id: d36f9ca3-a01e-0021-21af-36814c000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T071954Z-1866b5c5fbbfhwqqhC1DFW513800000001z0000000002c3k
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:19:54 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                Session IDSource IPSource PortDestination IPDestination Port
                                45192.168.2.44979613.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:19:55 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:19:55 UTC470INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:19:55 GMT
                                Content-Type: text/xml
                                Content-Length: 499
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                ETag: "0x8DC582B98CEC9F6"
                                x-ms-request-id: 99e855e6-501e-00a0-7a09-379d9f000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T071955Z-1866b5c5fbb5hnj5hC1DFW18sc00000002n0000000008qnp
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:19:55 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                46192.168.2.44979713.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:19:55 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:19:55 UTC470INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:19:55 GMT
                                Content-Type: text/xml
                                Content-Length: 415
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                ETag: "0x8DC582B988EBD12"
                                x-ms-request-id: 584cc2e3-301e-005d-1eab-36e448000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T071955Z-1866b5c5fbbqmbqjhC1DFWwgvc0000000200000000009ur1
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:19:55 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                Session IDSource IPSource PortDestination IPDestination Port
                                47192.168.2.44979813.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:19:55 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:19:55 UTC470INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:19:55 GMT
                                Content-Type: text/xml
                                Content-Length: 471
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                ETag: "0x8DC582BB5815C4C"
                                x-ms-request-id: 383c7f00-901e-008f-5aa8-3667a6000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T071955Z-1866b5c5fbbldb6rhC1DFW4bew00000002mg00000000gh2d
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:19:55 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                48192.168.2.44979913.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:19:55 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:19:55 UTC470INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:19:55 GMT
                                Content-Type: text/xml
                                Content-Length: 419
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                ETag: "0x8DC582BB32BB5CB"
                                x-ms-request-id: 30a84257-201e-006e-3afb-36bbe3000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T071955Z-16547b76f7fp6mhthC1DFWrggn0000000pc000000000ct49
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:19:55 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                Session IDSource IPSource PortDestination IPDestination Port
                                49192.168.2.44980013.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:19:55 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:19:55 UTC470INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:19:55 GMT
                                Content-Type: text/xml
                                Content-Length: 494
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                ETag: "0x8DC582BB8972972"
                                x-ms-request-id: add8cc3e-901e-0048-3610-36b800000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T071955Z-1866b5c5fbbldb6rhC1DFW4bew00000002mg00000000gh2p
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:19:55 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                50192.168.2.44980113.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:19:55 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:19:56 UTC491INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:19:55 GMT
                                Content-Type: text/xml
                                Content-Length: 420
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                ETag: "0x8DC582B9DAE3EC0"
                                x-ms-request-id: 15e9ab73-801e-0047-76bb-377265000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T071955Z-16547b76f7fsq6p7hC1DFWfx68000000010g00000000188u
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:19:56 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                Session IDSource IPSource PortDestination IPDestination Port
                                51192.168.2.44980213.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:19:55 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:19:56 UTC470INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:19:55 GMT
                                Content-Type: text/xml
                                Content-Length: 472
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                ETag: "0x8DC582B9D43097E"
                                x-ms-request-id: 27141695-f01e-003c-34af-368cf0000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T071955Z-16547b76f7fp6mhthC1DFWrggn0000000pfg00000000359m
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:19:56 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                52192.168.2.44980413.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:19:55 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:19:56 UTC491INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:19:56 GMT
                                Content-Type: text/xml
                                Content-Length: 486
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                ETag: "0x8DC582B92FCB436"
                                x-ms-request-id: a9c4265b-101e-000b-57af-365e5c000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T071956Z-16547b76f7fsq6p7hC1DFWfx6800000000wg00000000ckgf
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:19:56 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                53192.168.2.44980313.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:19:55 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:19:56 UTC491INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:19:56 GMT
                                Content-Type: text/xml
                                Content-Length: 427
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                ETag: "0x8DC582BA909FA21"
                                x-ms-request-id: ceff4d6f-101e-007a-10c7-2c047e000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T071956Z-16547b76f7fx6rhxhC1DFW76kg0000000pa00000000061fu
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:19:56 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                Session IDSource IPSource PortDestination IPDestination Port
                                54192.168.2.44980513.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:19:56 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:19:56 UTC491INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:19:56 GMT
                                Content-Type: text/xml
                                Content-Length: 423
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                ETag: "0x8DC582BB7564CE8"
                                x-ms-request-id: fdac4f62-e01e-0085-71ab-36c311000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T071956Z-16547b76f7ftnm6xhC1DFW9c8c000000021000000000d1x6
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:19:56 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                Session IDSource IPSource PortDestination IPDestination Port
                                55192.168.2.44980613.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:19:56 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:19:56 UTC491INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:19:56 GMT
                                Content-Type: text/xml
                                Content-Length: 478
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                ETag: "0x8DC582B9B233827"
                                x-ms-request-id: 7a7e882b-d01e-002b-49aa-3625fb000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T071956Z-16547b76f7f775p5hC1DFWzdvn0000000pag000000005htr
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-11-16 07:19:56 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                56192.168.2.44980713.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:19:56 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:19:56 UTC491INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:19:56 GMT
                                Content-Type: text/xml
                                Content-Length: 404
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                ETag: "0x8DC582B95C61A3C"
                                x-ms-request-id: 140e2611-e01e-003c-3f87-36c70b000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T071956Z-164f84587bfdl84ghC1DFWbbhc00000002rg000000002sud
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-11-16 07:19:56 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                Session IDSource IPSource PortDestination IPDestination Port
                                57192.168.2.44980913.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:19:56 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:19:56 UTC470INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:19:56 GMT
                                Content-Type: text/xml
                                Content-Length: 400
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                ETag: "0x8DC582BB2D62837"
                                x-ms-request-id: 7b112b71-901e-005b-73c6-372005000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T071956Z-1866b5c5fbbx98hfhC1DFWuqmg000000018g000000005k9m
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:19:56 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                Session IDSource IPSource PortDestination IPDestination Port
                                58192.168.2.44980813.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:19:56 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:19:57 UTC470INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:19:56 GMT
                                Content-Type: text/xml
                                Content-Length: 468
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                ETag: "0x8DC582BB046B576"
                                x-ms-request-id: 0304051c-b01e-0070-43af-361cc0000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T071956Z-1866b5c5fbbvz6qbhC1DFWsyms00000001hg00000000p4q9
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:19:57 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                59192.168.2.44981013.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:19:56 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:19:57 UTC470INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:19:57 GMT
                                Content-Type: text/xml
                                Content-Length: 479
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                ETag: "0x8DC582BB7D702D0"
                                x-ms-request-id: 316038b9-a01e-006f-2591-3713cd000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T071956Z-1866b5c5fbbz7hb5hC1DFWru7c00000002b000000000b781
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:19:57 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                60192.168.2.44981113.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:19:57 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:19:57 UTC491INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:19:57 GMT
                                Content-Type: text/xml
                                Content-Length: 425
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                ETag: "0x8DC582BBA25094F"
                                x-ms-request-id: 5a7d27ff-801e-0048-0d40-36f3fb000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T071957Z-16547b76f7f7scqbhC1DFW0m5w0000000p4g00000000a2p5
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:19:57 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                Session IDSource IPSource PortDestination IPDestination Port
                                61192.168.2.44981213.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:19:57 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:19:57 UTC470INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:19:57 GMT
                                Content-Type: text/xml
                                Content-Length: 475
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                ETag: "0x8DC582BB2BE84FD"
                                x-ms-request-id: 373f0e0b-901e-008f-80b0-3767a6000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T071957Z-16547b76f7f7zzl8hC1DFWmtag000000017g00000000puze
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:19:57 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                62192.168.2.44981313.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:19:57 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:19:58 UTC491INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:19:57 GMT
                                Content-Type: text/xml
                                Content-Length: 448
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                ETag: "0x8DC582BB389F49B"
                                x-ms-request-id: 0fe31a08-b01e-001e-2cae-360214000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T071957Z-16547b76f7fgvq8chC1DFWhd2w00000002y000000000m6qh
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:19:58 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                Session IDSource IPSource PortDestination IPDestination Port
                                63192.168.2.44981413.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:19:57 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:19:58 UTC470INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:19:57 GMT
                                Content-Type: text/xml
                                Content-Length: 491
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                ETag: "0x8DC582B98B88612"
                                x-ms-request-id: 4e6a8ad7-601e-000d-69a9-362618000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T071957Z-16547b76f7fr28cchC1DFWnuws0000000pc000000000d5m1
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:19:58 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                64192.168.2.44981513.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:19:58 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:19:58 UTC491INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:19:58 GMT
                                Content-Type: text/xml
                                Content-Length: 416
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                ETag: "0x8DC582BAEA4B445"
                                x-ms-request-id: bdecc517-a01e-0050-3dc0-37db6e000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T071958Z-1866b5c5fbb2cz68hC1DFW9ytc00000001h0000000006eea
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-11-16 07:19:58 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                Session IDSource IPSource PortDestination IPDestination Port
                                65192.168.2.44981613.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:19:58 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:19:58 UTC498INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:19:58 GMT
                                Content-Type: text/xml
                                Content-Length: 479
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                ETag: "0x8DC582B989EE75B"
                                x-ms-request-id: a914475d-501e-00a0-6190-379d9f000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T071958Z-1866b5c5fbb8pmbjhC1DFW6z0c00000002g000000000aagr
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L2_T2
                                X-Cache: TCP_REMOTE_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:19:58 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                66192.168.2.44981713.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:19:58 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:19:58 UTC498INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:19:58 GMT
                                Content-Type: text/xml
                                Content-Length: 415
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                ETag: "0x8DC582BA80D96A1"
                                x-ms-request-id: 12429fe2-201e-00aa-2d91-373928000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T071958Z-1866b5c5fbb7lvschC1DFW4rm000000002m000000000072b
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L2_T2
                                X-Cache: TCP_REMOTE_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:19:58 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                Session IDSource IPSource PortDestination IPDestination Port
                                67192.168.2.44982013.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:19:58 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:19:59 UTC470INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:19:58 GMT
                                Content-Type: text/xml
                                Content-Length: 471
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                ETag: "0x8DC582B97E6FCDD"
                                x-ms-request-id: 5c6ed660-e01e-0020-5408-36de90000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T071958Z-1866b5c5fbb2t6txhC1DFWa2qc00000002e000000000cns9
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:19:59 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                68192.168.2.44981913.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:19:58 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:19:59 UTC491INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:19:59 GMT
                                Content-Type: text/xml
                                Content-Length: 419
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                ETag: "0x8DC582B9C710B28"
                                x-ms-request-id: b4070537-501e-0047-6baf-36ce6c000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T071958Z-16547b76f7fx6rhxhC1DFW76kg0000000p5g00000000mtqg
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:19:59 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                Session IDSource IPSource PortDestination IPDestination Port
                                69192.168.2.44982113.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:19:59 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:19:59 UTC491INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:19:59 GMT
                                Content-Type: text/xml
                                Content-Length: 477
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                ETag: "0x8DC582BA54DCC28"
                                x-ms-request-id: 4dbbda22-e01e-0033-5212-374695000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T071959Z-164f84587bf7k72dhC1DFWvczs00000002fg000000008gv6
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:19:59 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                70192.168.2.44982213.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:19:59 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:19:59 UTC470INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:19:59 GMT
                                Content-Type: text/xml
                                Content-Length: 419
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                ETag: "0x8DC582BB7F164C3"
                                x-ms-request-id: 49f8120e-101e-0046-25ca-3691b0000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T071959Z-164f84587bfdl84ghC1DFWbbhc00000002s0000000002bqu
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:19:59 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                Session IDSource IPSource PortDestination IPDestination Port
                                71192.168.2.44982313.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:19:59 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:19:59 UTC470INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:19:59 GMT
                                Content-Type: text/xml
                                Content-Length: 477
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                ETag: "0x8DC582BA48B5BDD"
                                x-ms-request-id: d6bc25f6-801e-00a0-4c08-362196000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T071959Z-1866b5c5fbbfhwqqhC1DFW513800000001sg00000000mmeq
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:19:59 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                72192.168.2.44982513.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:19:59 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:19:59 UTC491INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:19:59 GMT
                                Content-Type: text/xml
                                Content-Length: 419
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                ETag: "0x8DC582B9FF95F80"
                                x-ms-request-id: fc50ab50-c01e-00a2-4413-372327000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T071959Z-164f84587bf7jb9dhC1DFWkay400000002400000000095kc
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:19:59 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                Session IDSource IPSource PortDestination IPDestination Port
                                73192.168.2.44982413.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:19:59 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:20:00 UTC491INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:19:59 GMT
                                Content-Type: text/xml
                                Content-Length: 472
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                ETag: "0x8DC582BB650C2EC"
                                x-ms-request-id: 57b0571f-501e-00a3-7dfb-2cc0f2000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T071959Z-16547b76f7fr28cchC1DFWnuws0000000p9g00000000nku7
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:20:00 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                74192.168.2.44982613.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:19:59 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:20:00 UTC491INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:19:59 GMT
                                Content-Type: text/xml
                                Content-Length: 468
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                ETag: "0x8DC582BB3EAF226"
                                x-ms-request-id: 9ba9b484-c01e-00ad-5d7f-37a2b9000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T071959Z-16547b76f7fk9g8vhC1DFW8254000000034000000000gyhn
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:20:00 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                Session IDSource IPSource PortDestination IPDestination Port
                                75192.168.2.44982713.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:20:00 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:20:00 UTC470INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:20:00 GMT
                                Content-Type: text/xml
                                Content-Length: 485
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                ETag: "0x8DC582BB9769355"
                                x-ms-request-id: 9ba15ece-101e-0034-5d08-2c96ff000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T072000Z-16547b76f7fr28cchC1DFWnuws0000000pd0000000008es5
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:20:00 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                76192.168.2.44982813.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:20:00 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:20:00 UTC470INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:20:00 GMT
                                Content-Type: text/xml
                                Content-Length: 411
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                ETag: "0x8DC582B989AF051"
                                x-ms-request-id: 1572e0e4-b01e-003e-1a0c-2d8e41000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T072000Z-16547b76f7fx6rhxhC1DFW76kg0000000p7000000000fbr9
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:20:00 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                Session IDSource IPSource PortDestination IPDestination Port
                                77192.168.2.44982913.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:20:01 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:20:01 UTC491INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:20:01 GMT
                                Content-Type: text/xml
                                Content-Length: 470
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                ETag: "0x8DC582BBB181F65"
                                x-ms-request-id: bbf47203-201e-003f-3a8e-376d94000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T072001Z-16547b76f7fd4rc5hC1DFWkzhw00000002rg00000000b9un
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-11-16 07:20:01 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                78192.168.2.44983013.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:20:01 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:20:01 UTC498INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:20:01 GMT
                                Content-Type: text/xml
                                Content-Length: 427
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                ETag: "0x8DC582BB556A907"
                                x-ms-request-id: f6e15b3c-401e-0083-16b1-37075c000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T072001Z-164f84587bfdt5l2hC1DFW88gs00000000vg000000003tn2
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L2_T2
                                X-Cache: TCP_REMOTE_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:20:01 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                Session IDSource IPSource PortDestination IPDestination Port
                                79192.168.2.44983213.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:20:01 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:20:01 UTC491INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:20:01 GMT
                                Content-Type: text/xml
                                Content-Length: 407
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                ETag: "0x8DC582B9D30478D"
                                x-ms-request-id: cf25fe23-201e-0000-80af-36a537000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T072001Z-16547b76f7fm8pcwhC1DFWaxcc00000000f000000000601s
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:20:01 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                Session IDSource IPSource PortDestination IPDestination Port
                                80192.168.2.44983113.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:20:01 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:20:01 UTC491INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:20:01 GMT
                                Content-Type: text/xml
                                Content-Length: 502
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                ETag: "0x8DC582BB6A0D312"
                                x-ms-request-id: b301b02c-001e-0014-179f-375151000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T072001Z-16547b76f7fr28cchC1DFWnuws0000000p9g00000000nkux
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:20:01 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                81192.168.2.44983313.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:20:01 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:20:01 UTC470INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:20:01 GMT
                                Content-Type: text/xml
                                Content-Length: 474
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                ETag: "0x8DC582BB3F48DAE"
                                x-ms-request-id: 5267c52a-501e-007b-64a0-345ba2000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T072001Z-164f84587bfm8kdnhC1DFWey4g00000002mg00000000551g
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:20:01 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                82192.168.2.44983413.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:20:01 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:20:02 UTC498INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:20:02 GMT
                                Content-Type: text/xml
                                Content-Length: 408
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                ETag: "0x8DC582BB9B6040B"
                                x-ms-request-id: 0269dba3-501e-0035-248e-37c923000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T072002Z-1866b5c5fbbpxkkxhC1DFWhvmc00000002r000000000ca31
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L2_T2
                                X-Cache: TCP_REMOTE_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:20:02 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                Session IDSource IPSource PortDestination IPDestination Port
                                83192.168.2.44983513.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:20:01 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:20:02 UTC470INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:20:02 GMT
                                Content-Type: text/xml
                                Content-Length: 469
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                ETag: "0x8DC582BB3CAEBB8"
                                x-ms-request-id: 4163e43d-001e-0049-7f9d-375bd5000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T072002Z-164f84587bfdt5l2hC1DFW88gs00000000t000000000ad4q
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:20:02 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                84192.168.2.44983713.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:20:02 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:20:02 UTC491INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:20:02 GMT
                                Content-Type: text/xml
                                Content-Length: 472
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                ETag: "0x8DC582B91EAD002"
                                x-ms-request-id: 4c357a87-301e-0051-687a-3638bb000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T072002Z-164f84587bfrrmqdhC1DFWvu6s000000010000000000gpk4
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:20:02 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                85192.168.2.44983613.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:20:02 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:20:02 UTC491INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:20:02 GMT
                                Content-Type: text/xml
                                Content-Length: 416
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                ETag: "0x8DC582BB5284CCE"
                                x-ms-request-id: 6b1971c7-b01e-0053-1140-36cdf8000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T072002Z-16547b76f7f67wxlhC1DFWah9w0000000p9g0000000071tz
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:20:02 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                Session IDSource IPSource PortDestination IPDestination Port
                                86192.168.2.44983813.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:20:02 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:20:02 UTC470INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:20:02 GMT
                                Content-Type: text/xml
                                Content-Length: 432
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                ETag: "0x8DC582BAABA2A10"
                                x-ms-request-id: ff05c3d8-901e-0016-6f40-36efe9000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T072002Z-1866b5c5fbb5hnj5hC1DFW18sc00000002q0000000005005
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:20:02 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                Session IDSource IPSource PortDestination IPDestination Port
                                87192.168.2.44984113.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:20:03 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:20:03 UTC470INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:20:03 GMT
                                Content-Type: text/xml
                                Content-Length: 474
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                ETag: "0x8DC582BA4037B0D"
                                x-ms-request-id: 03bc4034-001e-00a2-3978-36d4d5000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T072003Z-164f84587bf28gjzhC1DFW35kg00000002a000000000hbty
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:20:03 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                88192.168.2.44984013.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:20:03 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:20:03 UTC491INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:20:03 GMT
                                Content-Type: text/xml
                                Content-Length: 427
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                ETag: "0x8DC582BB464F255"
                                x-ms-request-id: 23d98194-001e-0082-1512-375880000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T072003Z-164f84587bf6h2bxhC1DFWbcm800000002s0000000001qvm
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:20:03 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                Session IDSource IPSource PortDestination IPDestination Port
                                89192.168.2.44984213.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:20:03 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:20:03 UTC470INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:20:03 GMT
                                Content-Type: text/xml
                                Content-Length: 419
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                ETag: "0x8DC582BA6CF78C8"
                                x-ms-request-id: dbb3207c-001e-0082-2b06-365880000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T072003Z-164f84587bft9l9khC1DFW32rc00000002f0000000008ek8
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:20:03 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                Session IDSource IPSource PortDestination IPDestination Port
                                90192.168.2.44984313.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:20:03 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:20:03 UTC491INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:20:03 GMT
                                Content-Type: text/xml
                                Content-Length: 472
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                ETag: "0x8DC582B984BF177"
                                x-ms-request-id: 598b0884-401e-005b-48af-369c0c000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T072003Z-16547b76f7fp6mhthC1DFWrggn0000000pfg0000000035en
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:20:03 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                91192.168.2.44983913.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:20:03 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:20:03 UTC491INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:20:03 GMT
                                Content-Type: text/xml
                                Content-Length: 475
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                ETag: "0x8DC582BBA740822"
                                x-ms-request-id: 90f07e84-d01e-0028-2a09-377896000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T072003Z-16547b76f7fgvq8chC1DFWhd2w000000030g00000000c0db
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:20:03 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                92192.168.2.44984713.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:20:04 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:20:04 UTC491INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:20:04 GMT
                                Content-Type: text/xml
                                Content-Length: 958
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                ETag: "0x8DC582BA0A31B3B"
                                x-ms-request-id: 11343522-e01e-0085-0240-36c311000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T072004Z-16547b76f7f67wxlhC1DFWah9w0000000p5000000000p6xu
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:20:04 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                Session IDSource IPSource PortDestination IPDestination Port
                                93192.168.2.44984513.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:20:04 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:20:04 UTC470INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:20:04 GMT
                                Content-Type: text/xml
                                Content-Length: 468
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                ETag: "0x8DC582BBA642BF4"
                                x-ms-request-id: 2e3bf8b0-601e-005c-1103-36f06f000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T072004Z-1866b5c5fbbtpjhjhC1DFWr6tw00000002b000000000dn4v
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:20:04 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                94192.168.2.44984413.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:20:04 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:20:04 UTC498INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:20:04 GMT
                                Content-Type: text/xml
                                Content-Length: 405
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                ETag: "0x8DC582B942B6AFF"
                                x-ms-request-id: dfb03e2b-001e-00ad-2bc4-37554b000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T072004Z-1866b5c5fbbx98hfhC1DFWuqmg000000014000000000kvp6
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L2_T2
                                X-Cache: TCP_REMOTE_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:20:04 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                Session IDSource IPSource PortDestination IPDestination Port
                                95192.168.2.44984813.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:20:04 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:20:04 UTC470INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:20:04 GMT
                                Content-Type: text/xml
                                Content-Length: 174
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                ETag: "0x8DC582B91D80E15"
                                x-ms-request-id: 49ec1b2f-d01e-00ad-3aaf-36e942000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T072004Z-16547b76f7fr28cchC1DFWnuws0000000pf0000000004rz8
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:20:04 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                Session IDSource IPSource PortDestination IPDestination Port
                                96192.168.2.44984613.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:20:04 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:20:04 UTC494INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:20:04 GMT
                                Content-Type: text/xml
                                Content-Length: 1952
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                ETag: "0x8DC582B956B0F3D"
                                x-ms-request-id: 05e9aefb-801e-00ac-4740-36fd65000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T072004Z-16547b76f7ftnm6xhC1DFW9c8c0000000220000000009u92
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:20:04 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                Session IDSource IPSource PortDestination IPDestination Port
                                97192.168.2.44985113.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:20:05 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:20:05 UTC515INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:20:05 GMT
                                Content-Type: text/xml
                                Content-Length: 3342
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                ETag: "0x8DC582B927E47E9"
                                x-ms-request-id: 152871bd-d01e-002b-2382-3725fb000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T072005Z-16547b76f7fd4rc5hC1DFWkzhw00000002t0000000007ypu
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:20:05 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                Session IDSource IPSource PortDestination IPDestination Port
                                98192.168.2.44985313.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:20:05 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:20:05 UTC515INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:20:05 GMT
                                Content-Type: text/xml
                                Content-Length: 1393
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                ETag: "0x8DC582BE3E55B6E"
                                x-ms-request-id: 1c255c34-701e-0053-4dbc-373a0a000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T072005Z-1866b5c5fbbvz6qbhC1DFWsyms00000001p000000000a3yg
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-11-16 07:20:05 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                Session IDSource IPSource PortDestination IPDestination Port
                                99192.168.2.44985013.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:20:05 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:20:05 UTC491INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:20:05 GMT
                                Content-Type: text/xml
                                Content-Length: 501
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                ETag: "0x8DC582BACFDAACD"
                                x-ms-request-id: 0f1e6d84-801e-007b-5baf-36e7ab000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T072005Z-16547b76f7f7scqbhC1DFW0m5w0000000p5g000000007qab
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:20:05 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                Session IDSource IPSource PortDestination IPDestination Port
                                100192.168.2.44985213.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:20:05 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:20:05 UTC494INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:20:05 GMT
                                Content-Type: text/xml
                                Content-Length: 2284
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                ETag: "0x8DC582BCD58BEEE"
                                x-ms-request-id: 7f14e84b-501e-00a3-1aaf-36c0f2000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T072005Z-1866b5c5fbbpxkkxhC1DFWhvmc00000002rg00000000apw3
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:20:05 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                Session IDSource IPSource PortDestination IPDestination Port
                                101192.168.2.44984913.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:20:05 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:20:05 UTC494INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:20:05 GMT
                                Content-Type: text/xml
                                Content-Length: 2592
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                ETag: "0x8DC582BB5B890DB"
                                x-ms-request-id: 0f1e6d88-801e-007b-5eaf-36e7ab000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T072005Z-1866b5c5fbblmztchC1DFWs6v400000000y000000000k7t2
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:20:05 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                Session IDSource IPSource PortDestination IPDestination Port
                                102192.168.2.44985813.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:20:06 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:20:07 UTC494INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:20:07 GMT
                                Content-Type: text/xml
                                Content-Length: 1358
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                ETag: "0x8DC582BE6431446"
                                x-ms-request-id: 970a151a-f01e-003f-26c9-36d19d000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T072007Z-164f84587bf7jb9dhC1DFWkay40000000260000000003hep
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:20:07 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                103192.168.2.44985613.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:20:06 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:20:07 UTC515INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:20:07 GMT
                                Content-Type: text/xml
                                Content-Length: 1393
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                ETag: "0x8DC582BE39DFC9B"
                                x-ms-request-id: 9c34710c-f01e-0071-6c8a-37431c000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T072007Z-164f84587bf28gjzhC1DFW35kg000000029g00000000khea
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:20:07 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                Session IDSource IPSource PortDestination IPDestination Port
                                104192.168.2.44985513.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:20:06 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:20:07 UTC515INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:20:06 GMT
                                Content-Type: text/xml
                                Content-Length: 1356
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                ETag: "0x8DC582BDF66E42D"
                                x-ms-request-id: bc853cf7-701e-006f-6009-37afc4000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T072006Z-16547b76f7fp6mhthC1DFWrggn0000000pg00000000024cq
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:20:07 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                105192.168.2.44985413.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:20:06 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:20:07 UTC515INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:20:07 GMT
                                Content-Type: text/xml
                                Content-Length: 1356
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                ETag: "0x8DC582BDC681E17"
                                x-ms-request-id: 74785e04-801e-00ac-6ff8-36fd65000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T072007Z-164f84587bfm8kdnhC1DFWey4g00000002gg00000000ehe0
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:20:07 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                106192.168.2.44985713.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:20:06 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:20:07 UTC515INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:20:07 GMT
                                Content-Type: text/xml
                                Content-Length: 1395
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                ETag: "0x8DC582BE017CAD3"
                                x-ms-request-id: 0f1e6da1-801e-007b-6baf-36e7ab000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T072007Z-16547b76f7fl5zvnhC1DFWtk9g00000000t000000000kky6
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:20:07 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                Session IDSource IPSource PortDestination IPDestination Port
                                107192.168.2.44985913.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:20:07 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:20:07 UTC515INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:20:07 GMT
                                Content-Type: text/xml
                                Content-Length: 1395
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                ETag: "0x8DC582BDE12A98D"
                                x-ms-request-id: ebe65da0-001e-0014-21b1-375151000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T072007Z-164f84587bfmxxfphC1DFW3au800000000u000000000fc6k
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-11-16 07:20:07 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                Session IDSource IPSource PortDestination IPDestination Port
                                108192.168.2.44986113.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:20:07 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:20:07 UTC494INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:20:07 GMT
                                Content-Type: text/xml
                                Content-Length: 1389
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                ETag: "0x8DC582BE10A6BC1"
                                x-ms-request-id: c22da945-001e-00ad-15a1-36554b000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T072007Z-1866b5c5fbbzzh8chC1DFWdrc4000000025g000000005bdm
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:20:07 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                Session IDSource IPSource PortDestination IPDestination Port
                                109192.168.2.44986013.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:20:07 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:20:07 UTC538INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:20:07 GMT
                                Content-Type: text/xml
                                Content-Length: 1358
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                ETag: "0x8DC582BE022ECC5"
                                x-ms-request-id: 70b2909d-801e-00ac-33c1-2cfd65000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T072007Z-16547b76f7f5b5tthC1DFWuk840000000130000000007z91
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:20:07 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                110192.168.2.44986313.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:20:07 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:20:07 UTC494INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:20:07 GMT
                                Content-Type: text/xml
                                Content-Length: 1405
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                ETag: "0x8DC582BE12B5C71"
                                x-ms-request-id: 398e56de-301e-001f-6c81-37aa3a000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T072007Z-164f84587bftbpb6hC1DFWm4kg000000015000000000mcht
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:20:07 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                Session IDSource IPSource PortDestination IPDestination Port
                                111192.168.2.44986213.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:20:07 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:20:07 UTC494INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:20:07 GMT
                                Content-Type: text/xml
                                Content-Length: 1352
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                ETag: "0x8DC582BE9DEEE28"
                                x-ms-request-id: 40dd3742-a01e-0002-350c-365074000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T072007Z-1866b5c5fbb2t6txhC1DFWa2qc00000002gg000000005tqb
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:20:07 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                Session IDSource IPSource PortDestination IPDestination Port
                                112192.168.2.44986413.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:20:08 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:20:08 UTC494INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:20:08 GMT
                                Content-Type: text/xml
                                Content-Length: 1368
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                ETag: "0x8DC582BDDC22447"
                                x-ms-request-id: 969097d6-001e-0046-4dc6-37da4b000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T072008Z-16547b76f7fwvr5dhC1DFW2c940000000p9g0000000022wv
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:20:08 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                Session IDSource IPSource PortDestination IPDestination Port
                                113192.168.2.44986613.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:20:08 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:20:08 UTC494INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:20:08 GMT
                                Content-Type: text/xml
                                Content-Length: 1364
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                ETag: "0x8DC582BE1223606"
                                x-ms-request-id: a4ec6300-701e-0032-5c1d-36a540000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T072008Z-1866b5c5fbb9ls62hC1DFW4k2s00000002hg00000000b9t8
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:20:08 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                114192.168.2.44986713.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:20:08 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:20:08 UTC494INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:20:08 GMT
                                Content-Type: text/xml
                                Content-Length: 1397
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                ETag: "0x8DC582BE7262739"
                                x-ms-request-id: 22a3ed20-101e-005a-80a7-36882b000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T072008Z-1866b5c5fbb2cz68hC1DFW9ytc00000001cg00000000nd0d
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:20:08 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                Session IDSource IPSource PortDestination IPDestination Port
                                115192.168.2.44986513.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:20:08 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:20:08 UTC515INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:20:08 GMT
                                Content-Type: text/xml
                                Content-Length: 1401
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                ETag: "0x8DC582BE055B528"
                                x-ms-request-id: fa116fd5-501e-0064-65a6-371f54000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T072008Z-1866b5c5fbblmztchC1DFWs6v400000001400000000018k7
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:20:08 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                Session IDSource IPSource PortDestination IPDestination Port
                                116192.168.2.44986813.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:20:08 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:20:09 UTC515INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:20:08 GMT
                                Content-Type: text/xml
                                Content-Length: 1360
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                ETag: "0x8DC582BDDEB5124"
                                x-ms-request-id: 643638dc-501e-00a0-47bb-379d9f000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T072008Z-1866b5c5fbbpxkkxhC1DFWhvmc00000002pg00000000g3un
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:20:09 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                117192.168.2.44986913.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:20:09 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:20:09 UTC515INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:20:09 GMT
                                Content-Type: text/xml
                                Content-Length: 1403
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                ETag: "0x8DC582BDCB4853F"
                                x-ms-request-id: 1d8bef7c-801e-002a-176f-3731dc000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T072009Z-164f84587bfs5tz9hC1DFW9a3w00000002mg000000003s2k
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:20:09 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                Session IDSource IPSource PortDestination IPDestination Port
                                118192.168.2.44987013.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:20:09 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:20:09 UTC515INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:20:09 GMT
                                Content-Type: text/xml
                                Content-Length: 1366
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                ETag: "0x8DC582BDB779FC3"
                                x-ms-request-id: d8d0956f-c01e-008e-627d-377381000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T072009Z-164f84587bfsqsthhC1DFWh63000000001g000000000gsgz
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:20:09 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                Session IDSource IPSource PortDestination IPDestination Port
                                119192.168.2.44987113.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:20:09 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:20:09 UTC515INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:20:09 GMT
                                Content-Type: text/xml
                                Content-Length: 1397
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                ETag: "0x8DC582BDFD43C07"
                                x-ms-request-id: bbb23919-f01e-005d-46d2-3713ba000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T072009Z-1866b5c5fbb7km9phC1DFWr2sc00000001c0000000004guy
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:20:09 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                Session IDSource IPSource PortDestination IPDestination Port
                                120192.168.2.44987313.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:20:09 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:20:09 UTC515INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:20:09 GMT
                                Content-Type: text/xml
                                Content-Length: 1427
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                ETag: "0x8DC582BE56F6873"
                                x-ms-request-id: b72e63d2-001e-0079-62d2-3712e8000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T072009Z-1866b5c5fbblmztchC1DFWs6v400000001300000000042wk
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:20:09 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                Session IDSource IPSource PortDestination IPDestination Port
                                121192.168.2.44987413.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:20:10 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:20:10 UTC494INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:20:10 GMT
                                Content-Type: text/xml
                                Content-Length: 1390
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                ETag: "0x8DC582BE3002601"
                                x-ms-request-id: 258ea299-f01e-0096-72c4-3710ef000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T072010Z-1866b5c5fbbkbjq9hC1DFWf1es00000001e00000000061ez
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:20:10 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                Session IDSource IPSource PortDestination IPDestination Port
                                122192.168.2.44987513.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:20:10 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:20:10 UTC494INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:20:10 GMT
                                Content-Type: text/xml
                                Content-Length: 1401
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                ETag: "0x8DC582BE2A9D541"
                                x-ms-request-id: 10622547-201e-0085-529f-3734e3000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T072010Z-16547b76f7f9bs6dhC1DFWt3rg0000000p5g00000000msaz
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:20:10 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                Session IDSource IPSource PortDestination IPDestination Port
                                123192.168.2.44987613.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:20:10 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:20:10 UTC515INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:20:10 GMT
                                Content-Type: text/xml
                                Content-Length: 1364
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                ETag: "0x8DC582BEB6AD293"
                                x-ms-request-id: 15349be3-801e-0047-5579-377265000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T072010Z-164f84587bf5rpzqhC1DFWmra800000002c000000000mz9t
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-11-16 07:20:10 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                124192.168.2.44987713.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:20:10 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:20:10 UTC494INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:20:10 GMT
                                Content-Type: text/xml
                                Content-Length: 1391
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                ETag: "0x8DC582BDF58DC7E"
                                x-ms-request-id: e3d9936e-401e-0083-0609-37075c000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T072010Z-16547b76f7fmbrhqhC1DFWkds80000000peg000000000yx4
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:20:10 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                Session IDSource IPSource PortDestination IPDestination Port
                                125192.168.2.44987213.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:20:10 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:20:11 UTC515INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:20:10 GMT
                                Content-Type: text/xml
                                Content-Length: 1360
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                ETag: "0x8DC582BDD74D2EC"
                                x-ms-request-id: 4901c883-e01e-0020-44af-36de90000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T072010Z-16547b76f7fp6mhthC1DFWrggn0000000pa000000000kfnm
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:20:11 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                126192.168.2.44987913.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:20:13 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:20:13 UTC494INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:20:13 GMT
                                Content-Type: text/xml
                                Content-Length: 1403
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                ETag: "0x8DC582BDCDD6400"
                                x-ms-request-id: e0fa4109-b01e-0070-571f-371cc0000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T072013Z-164f84587bfm8kdnhC1DFWey4g00000002kg000000007nek
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:20:13 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                Session IDSource IPSource PortDestination IPDestination Port
                                127192.168.2.44988213.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:20:13 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:20:13 UTC494INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:20:13 GMT
                                Content-Type: text/xml
                                Content-Length: 1362
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                ETag: "0x8DC582BDF497570"
                                x-ms-request-id: f0850b4c-401e-005b-0318-379c0c000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T072013Z-164f84587bfmxxfphC1DFW3au8000000011g0000000002m7
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:20:13 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                128192.168.2.44988013.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:20:13 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:20:13 UTC515INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:20:13 GMT
                                Content-Type: text/xml
                                Content-Length: 1366
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                ETag: "0x8DC582BDF1E2608"
                                x-ms-request-id: 74f3deb4-c01e-0049-80d2-37ac27000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T072013Z-1866b5c5fbblmztchC1DFWs6v400000000yg00000000hcdu
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:20:13 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                Session IDSource IPSource PortDestination IPDestination Port
                                129192.168.2.44987813.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:20:13 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:20:13 UTC538INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:20:13 GMT
                                Content-Type: text/xml
                                Content-Length: 1354
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                ETag: "0x8DC582BE0662D7C"
                                x-ms-request-id: 1deec605-401e-0029-2fd2-2c9b43000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T072013Z-16547b76f7fz92z5hC1DFWmdx800000000w000000000031u
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:20:13 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                Session IDSource IPSource PortDestination IPDestination Port
                                130192.168.2.44988113.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:20:13 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:20:13 UTC515INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:20:13 GMT
                                Content-Type: text/xml
                                Content-Length: 1399
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                ETag: "0x8DC582BE8C605FF"
                                x-ms-request-id: a965d8e2-c01e-000b-5412-37e255000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T072013Z-164f84587bfbccgvhC1DFWcgvn00000000ng0000000078a0
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-11-16 07:20:13 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                Session IDSource IPSource PortDestination IPDestination Port
                                131192.168.2.44988413.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:20:14 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:20:14 UTC538INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:20:14 GMT
                                Content-Type: text/xml
                                Content-Length: 1366
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                ETag: "0x8DC582BEA414B16"
                                x-ms-request-id: 59bb3ce9-601e-0097-63c3-2bf33a000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T072014Z-16547b76f7fz92z5hC1DFWmdx800000000w000000000033a
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:20:14 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                Session IDSource IPSource PortDestination IPDestination Port
                                132192.168.2.44988713.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:20:14 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:20:14 UTC538INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:20:14 GMT
                                Content-Type: text/xml
                                Content-Length: 1403
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                ETag: "0x8DC582BEB866CDB"
                                x-ms-request-id: 1deecc73-401e-0029-32d2-2c9b43000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T072014Z-16547b76f7fsq6p7hC1DFWfx6800000000u000000000kyb0
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:20:14 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                Session IDSource IPSource PortDestination IPDestination Port
                                133192.168.2.44988513.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:20:14 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:20:14 UTC494INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:20:14 GMT
                                Content-Type: text/xml
                                Content-Length: 1399
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                ETag: "0x8DC582BE1CC18CD"
                                x-ms-request-id: 9fe5a23c-201e-0051-74ab-367340000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T072014Z-1866b5c5fbbqmbqjhC1DFWwgvc000000020g00000000832e
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:20:14 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                Session IDSource IPSource PortDestination IPDestination Port
                                134192.168.2.44988313.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:20:14 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:20:14 UTC538INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:20:14 GMT
                                Content-Type: text/xml
                                Content-Length: 1403
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                ETag: "0x8DC582BDC2EEE03"
                                x-ms-request-id: 29f76c25-201e-0000-6fd2-2ca537000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T072014Z-16547b76f7fsq6p7hC1DFWfx68000000010g00000000196u
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:20:14 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                Session IDSource IPSource PortDestination IPDestination Port
                                135192.168.2.44988613.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:20:14 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:20:14 UTC515INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:20:14 GMT
                                Content-Type: text/xml
                                Content-Length: 1362
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                ETag: "0x8DC582BEB256F43"
                                x-ms-request-id: bb729275-001e-0014-2109-375151000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T072014Z-16547b76f7fx6rhxhC1DFW76kg0000000pb0000000003n3b
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:20:14 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                136192.168.2.44988913.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:20:15 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:20:15 UTC515INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:20:15 GMT
                                Content-Type: text/xml
                                Content-Length: 1399
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                ETag: "0x8DC582BE976026E"
                                x-ms-request-id: c87ec88a-b01e-00ab-2cb9-36dafd000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T072015Z-1866b5c5fbbt75vghC1DFW0qd4000000028g00000000mh8w
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:20:15 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                Session IDSource IPSource PortDestination IPDestination Port
                                137192.168.2.44989013.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:20:15 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:20:15 UTC515INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:20:15 GMT
                                Content-Type: text/xml
                                Content-Length: 1362
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                ETag: "0x8DC582BDC13EFEF"
                                x-ms-request-id: d7b14c3d-501e-0047-0581-37ce6c000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T072015Z-16547b76f7f67wxlhC1DFWah9w0000000p7g00000000e224
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:20:15 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                138192.168.2.44989213.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:20:15 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:20:15 UTC494INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:20:15 GMT
                                Content-Type: text/xml
                                Content-Length: 1388
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                ETag: "0x8DC582BDBD9126E"
                                x-ms-request-id: 0261770d-d01e-002b-1caf-3625fb000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T072015Z-1866b5c5fbb5hnj5hC1DFW18sc00000002qg000000003fzu
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:20:15 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                Session IDSource IPSource PortDestination IPDestination Port
                                139192.168.2.44988813.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:20:15 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:20:15 UTC515INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:20:15 GMT
                                Content-Type: text/xml
                                Content-Length: 1366
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                ETag: "0x8DC582BE5B7B174"
                                x-ms-request-id: 2117b026-901e-0029-37af-36274a000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T072015Z-16547b76f7fkf5v9hC1DFW2y5s00000002a000000000bq81
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:20:15 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                Session IDSource IPSource PortDestination IPDestination Port
                                140192.168.2.44989113.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:20:15 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:20:15 UTC494INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:20:15 GMT
                                Content-Type: text/xml
                                Content-Length: 1425
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                ETag: "0x8DC582BE6BD89A1"
                                x-ms-request-id: a62daa21-301e-0096-7fca-36e71d000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T072015Z-164f84587bf7jb9dhC1DFWkay4000000020g00000000m5ze
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:20:15 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                Session IDSource IPSource PortDestination IPDestination Port
                                141192.168.2.44989513.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:20:15 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:20:16 UTC515INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:20:16 GMT
                                Content-Type: text/xml
                                Content-Length: 1405
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                ETag: "0x8DC582BE89A8F82"
                                x-ms-request-id: 4da461bd-e01e-0033-7a09-374695000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T072016Z-1866b5c5fbblmqrkhC1DFWf9ns00000000n0000000005x72
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:20:16 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                Session IDSource IPSource PortDestination IPDestination Port
                                142192.168.2.44989313.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:20:15 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:20:16 UTC515INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:20:16 GMT
                                Content-Type: text/xml
                                Content-Length: 1415
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                ETag: "0x8DC582BE7C66E85"
                                x-ms-request-id: 83fa2191-701e-0098-599e-37395f000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T072016Z-16547b76f7f775p5hC1DFWzdvn0000000pd000000000020g
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-11-16 07:20:16 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                Session IDSource IPSource PortDestination IPDestination Port
                                143192.168.2.44989413.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:20:15 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:20:16 UTC515INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:20:16 GMT
                                Content-Type: text/xml
                                Content-Length: 1378
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                ETag: "0x8DC582BDB813B3F"
                                x-ms-request-id: 24bee092-d01e-0028-6965-367896000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T072016Z-164f84587bfn7ppchC1DFW0meg00000001r000000000pekc
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:20:16 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                144192.168.2.44989613.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:20:15 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:20:16 UTC515INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:20:16 GMT
                                Content-Type: text/xml
                                Content-Length: 1368
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                ETag: "0x8DC582BE51CE7B3"
                                x-ms-request-id: 5d2bddd1-201e-006e-8040-36bbe3000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T072016Z-16547b76f7f2b5qzhC1DFWeag400000000hg00000000g640
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:20:16 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                                Session IDSource IPSource PortDestination IPDestination Port
                                145192.168.2.44989713.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:20:16 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:20:16 UTC494INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:20:16 GMT
                                Content-Type: text/xml
                                Content-Length: 1415
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                ETag: "0x8DC582BDCE9703A"
                                x-ms-request-id: cd727bf0-801e-007b-329c-36e7ab000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T072016Z-1866b5c5fbbkbjq9hC1DFWf1es00000001ag00000000emhh
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:20:16 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                Session IDSource IPSource PortDestination IPDestination Port
                                146192.168.2.44989813.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:20:16 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:20:16 UTC494INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:20:16 GMT
                                Content-Type: text/xml
                                Content-Length: 1378
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                ETag: "0x8DC582BE584C214"
                                x-ms-request-id: fe042a41-f01e-0003-03af-364453000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T072016Z-1866b5c5fbbx98hfhC1DFWuqmg000000014000000000kw2p
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:20:16 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                147192.168.2.44989913.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:20:16 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:20:16 UTC494INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:20:16 GMT
                                Content-Type: text/xml
                                Content-Length: 1407
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                ETag: "0x8DC582BE687B46A"
                                x-ms-request-id: dbae507e-301e-000c-7008-36323f000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T072016Z-1866b5c5fbbldb6rhC1DFW4bew00000002k000000000pqrd
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:20:16 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                Session IDSource IPSource PortDestination IPDestination Port
                                148192.168.2.44990013.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:20:16 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:20:16 UTC515INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:20:16 GMT
                                Content-Type: text/xml
                                Content-Length: 1370
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                ETag: "0x8DC582BDE62E0AB"
                                x-ms-request-id: cbfe6fba-701e-0053-2775-373a0a000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T072016Z-16547b76f7f775p5hC1DFWzdvn0000000pa00000000067v3
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-11-16 07:20:16 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                                Session IDSource IPSource PortDestination IPDestination Port
                                149192.168.2.44990113.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-11-16 07:20:16 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-11-16 07:20:17 UTC515INHTTP/1.1 200 OK
                                Date: Sat, 16 Nov 2024 07:20:16 GMT
                                Content-Type: text/xml
                                Content-Length: 1397
                                Connection: close
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                ETag: "0x8DC582BE156D2EE"
                                x-ms-request-id: 5d228471-101e-007a-15a6-37047e000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241116T072016Z-164f84587bfmxxfphC1DFW3au80000000110000000000y6t
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-11-16 07:20:17 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                                Click to jump to process

                                Click to jump to process

                                Click to jump to process

                                Target ID:0
                                Start time:02:18:48
                                Start date:16/11/2024
                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                Wow64 process (32bit):false
                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                Imagebase:0x7ff76e190000
                                File size:3'242'272 bytes
                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:low
                                Has exited:false

                                Target ID:2
                                Start time:02:18:52
                                Start date:16/11/2024
                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                Wow64 process (32bit):false
                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2024,i,524609499964733282,4606852781460478949,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                Imagebase:0x7ff76e190000
                                File size:3'242'272 bytes
                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:low
                                Has exited:false

                                Target ID:3
                                Start time:02:18:54
                                Start date:16/11/2024
                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                Wow64 process (32bit):false
                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://dimfa.elcompanies.digitalillustra.com"
                                Imagebase:0x7ff76e190000
                                File size:3'242'272 bytes
                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:low
                                Has exited:true

                                No disassembly