Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://best-received.b-cdn.net/built-in/store-of/the-sys/kbsn2.txt'

Overview

General Information

Sample URL:https://best-received.b-cdn.net/built-in/store-of/the-sys/kbsn2.txt'
Analysis ID:1531321
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 2908 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2504 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1976,i,5788145428539535837,16467479293304238134,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6328 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://best-received.b-cdn.net/built-in/store-of/the-sys/kbsn2.txt'" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://best-received.b-cdn.net/built-in/store-of/the-sys/kbsn2.txt'HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 104.102.46.111:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.102.46.111:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49815 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 104.102.46.111
Source: unknownTCP traffic detected without corresponding DNS query: 104.102.46.111
Source: unknownTCP traffic detected without corresponding DNS query: 104.102.46.111
Source: unknownTCP traffic detected without corresponding DNS query: 104.102.46.111
Source: unknownTCP traffic detected without corresponding DNS query: 104.102.46.111
Source: unknownTCP traffic detected without corresponding DNS query: 104.102.46.111
Source: unknownTCP traffic detected without corresponding DNS query: 104.102.46.111
Source: unknownTCP traffic detected without corresponding DNS query: 104.102.46.111
Source: unknownTCP traffic detected without corresponding DNS query: 104.102.46.111
Source: unknownTCP traffic detected without corresponding DNS query: 104.102.46.111
Source: unknownTCP traffic detected without corresponding DNS query: 104.102.46.111
Source: unknownTCP traffic detected without corresponding DNS query: 104.102.46.111
Source: unknownTCP traffic detected without corresponding DNS query: 104.102.46.111
Source: unknownTCP traffic detected without corresponding DNS query: 104.102.46.111
Source: unknownTCP traffic detected without corresponding DNS query: 104.102.46.111
Source: unknownTCP traffic detected without corresponding DNS query: 104.102.46.111
Source: unknownTCP traffic detected without corresponding DNS query: 104.102.46.111
Source: unknownTCP traffic detected without corresponding DNS query: 104.102.46.111
Source: unknownTCP traffic detected without corresponding DNS query: 104.102.46.111
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /built-in/store-of/the-sys/kbsn2.txt' HTTP/1.1Host: best-received.b-cdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css?family=Rubik:300,400,500 HTTP/1.1Host: fonts.bunny.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://best-received.b-cdn.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: best-received.b-cdn.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://best-received.b-cdn.net/built-in/store-of/the-sys/kbsn2.txt'Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rubik/files/rubik-latin-500-normal.woff2 HTTP/1.1Host: fonts.bunny.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://best-received.b-cdn.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://fonts.bunny.net/css?family=Rubik:300,400,500Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rubik/files/rubik-latin-300-normal.woff2 HTTP/1.1Host: fonts.bunny.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://best-received.b-cdn.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://fonts.bunny.net/css?family=Rubik:300,400,500Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: best-received.b-cdn.net
Source: global trafficDNS traffic detected: DNS query: fonts.bunny.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 11 Oct 2024 00:08:34 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingServer: BunnyCDN-LA1-954CDN-PullZone: 2804441CDN-Uid: 49fe66b5-d680-4baf-b971-1697e7f1390fCDN-RequestCountryCode: USCache-Control: no-cacheCDN-StorageBalancer: LA-457CDN-StorageServer: DE-638CDN-ProxyVer: 1.04CDN-RequestPullSuccess: TrueCDN-RequestPullCode: 404CDN-CachedAt: 10/11/2024 00:08:34CDN-EdgeStorageId: 985CDN-Status: 404CDN-RequestTime: 1CDN-RequestId: eebec2fea8d341326894fc0e6cdd4a16CDN-Cache: MISS
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 11 Oct 2024 00:08:36 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingServer: BunnyCDN-LA1-954CDN-PullZone: 2804441CDN-Uid: 49fe66b5-d680-4baf-b971-1697e7f1390fCDN-RequestCountryCode: USCache-Control: no-cacheCDN-StorageBalancer: LA-389CDN-StorageServer: DE-633CDN-ProxyVer: 1.04CDN-RequestPullSuccess: TrueCDN-RequestPullCode: 404CDN-CachedAt: 10/11/2024 00:08:36CDN-EdgeStorageId: 954CDN-Status: 404CDN-RequestTime: 1CDN-RequestId: 9da906dee291db41af6c467c55676112CDN-Cache: MISS
Source: chromecache_44.2.drString found in binary or memory: https://fonts.bunny.net/rubik/files/rubik-arabic-300-normal.woff)
Source: chromecache_44.2.drString found in binary or memory: https://fonts.bunny.net/rubik/files/rubik-arabic-300-normal.woff2)
Source: chromecache_44.2.drString found in binary or memory: https://fonts.bunny.net/rubik/files/rubik-arabic-400-normal.woff)
Source: chromecache_44.2.drString found in binary or memory: https://fonts.bunny.net/rubik/files/rubik-arabic-400-normal.woff2)
Source: chromecache_44.2.drString found in binary or memory: https://fonts.bunny.net/rubik/files/rubik-arabic-500-normal.woff)
Source: chromecache_44.2.drString found in binary or memory: https://fonts.bunny.net/rubik/files/rubik-arabic-500-normal.woff2)
Source: chromecache_44.2.drString found in binary or memory: https://fonts.bunny.net/rubik/files/rubik-cyrillic-300-normal.woff)
Source: chromecache_44.2.drString found in binary or memory: https://fonts.bunny.net/rubik/files/rubik-cyrillic-300-normal.woff2)
Source: chromecache_44.2.drString found in binary or memory: https://fonts.bunny.net/rubik/files/rubik-cyrillic-400-normal.woff)
Source: chromecache_44.2.drString found in binary or memory: https://fonts.bunny.net/rubik/files/rubik-cyrillic-400-normal.woff2)
Source: chromecache_44.2.drString found in binary or memory: https://fonts.bunny.net/rubik/files/rubik-cyrillic-500-normal.woff)
Source: chromecache_44.2.drString found in binary or memory: https://fonts.bunny.net/rubik/files/rubik-cyrillic-500-normal.woff2)
Source: chromecache_44.2.drString found in binary or memory: https://fonts.bunny.net/rubik/files/rubik-cyrillic-ext-300-normal.woff)
Source: chromecache_44.2.drString found in binary or memory: https://fonts.bunny.net/rubik/files/rubik-cyrillic-ext-300-normal.woff2)
Source: chromecache_44.2.drString found in binary or memory: https://fonts.bunny.net/rubik/files/rubik-cyrillic-ext-400-normal.woff)
Source: chromecache_44.2.drString found in binary or memory: https://fonts.bunny.net/rubik/files/rubik-cyrillic-ext-400-normal.woff2)
Source: chromecache_44.2.drString found in binary or memory: https://fonts.bunny.net/rubik/files/rubik-cyrillic-ext-500-normal.woff)
Source: chromecache_44.2.drString found in binary or memory: https://fonts.bunny.net/rubik/files/rubik-cyrillic-ext-500-normal.woff2)
Source: chromecache_44.2.drString found in binary or memory: https://fonts.bunny.net/rubik/files/rubik-hebrew-300-normal.woff)
Source: chromecache_44.2.drString found in binary or memory: https://fonts.bunny.net/rubik/files/rubik-hebrew-300-normal.woff2)
Source: chromecache_44.2.drString found in binary or memory: https://fonts.bunny.net/rubik/files/rubik-hebrew-400-normal.woff)
Source: chromecache_44.2.drString found in binary or memory: https://fonts.bunny.net/rubik/files/rubik-hebrew-400-normal.woff2)
Source: chromecache_44.2.drString found in binary or memory: https://fonts.bunny.net/rubik/files/rubik-hebrew-500-normal.woff)
Source: chromecache_44.2.drString found in binary or memory: https://fonts.bunny.net/rubik/files/rubik-hebrew-500-normal.woff2)
Source: chromecache_44.2.drString found in binary or memory: https://fonts.bunny.net/rubik/files/rubik-latin-300-normal.woff)
Source: chromecache_44.2.drString found in binary or memory: https://fonts.bunny.net/rubik/files/rubik-latin-300-normal.woff2)
Source: chromecache_44.2.drString found in binary or memory: https://fonts.bunny.net/rubik/files/rubik-latin-400-normal.woff)
Source: chromecache_44.2.drString found in binary or memory: https://fonts.bunny.net/rubik/files/rubik-latin-400-normal.woff2)
Source: chromecache_44.2.drString found in binary or memory: https://fonts.bunny.net/rubik/files/rubik-latin-500-normal.woff)
Source: chromecache_44.2.drString found in binary or memory: https://fonts.bunny.net/rubik/files/rubik-latin-500-normal.woff2)
Source: chromecache_44.2.drString found in binary or memory: https://fonts.bunny.net/rubik/files/rubik-latin-ext-300-normal.woff)
Source: chromecache_44.2.drString found in binary or memory: https://fonts.bunny.net/rubik/files/rubik-latin-ext-300-normal.woff2)
Source: chromecache_44.2.drString found in binary or memory: https://fonts.bunny.net/rubik/files/rubik-latin-ext-400-normal.woff)
Source: chromecache_44.2.drString found in binary or memory: https://fonts.bunny.net/rubik/files/rubik-latin-ext-400-normal.woff2)
Source: chromecache_44.2.drString found in binary or memory: https://fonts.bunny.net/rubik/files/rubik-latin-ext-500-normal.woff)
Source: chromecache_44.2.drString found in binary or memory: https://fonts.bunny.net/rubik/files/rubik-latin-ext-500-normal.woff2)
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 104.102.46.111:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.102.46.111:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49815 version: TLS 1.2
Source: classification engineClassification label: clean0.win@16/10@8/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1976,i,5788145428539535837,16467479293304238134,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://best-received.b-cdn.net/built-in/store-of/the-sys/kbsn2.txt'"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1976,i,5788145428539535837,16467479293304238134,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://fonts.bunny.net/rubik/files/rubik-latin-400-normal.woff2)0%VirustotalBrowse
https://fonts.bunny.net/rubik/files/rubik-latin-500-normal.woff20%VirustotalBrowse
https://fonts.bunny.net/rubik/files/rubik-latin-500-normal.woff)0%VirustotalBrowse
https://fonts.bunny.net/rubik/files/rubik-latin-ext-500-normal.woff2)0%VirustotalBrowse
https://fonts.bunny.net/rubik/files/rubik-cyrillic-300-normal.woff)0%VirustotalBrowse
https://fonts.bunny.net/rubik/files/rubik-cyrillic-400-normal.woff2)0%VirustotalBrowse
https://fonts.bunny.net/rubik/files/rubik-hebrew-500-normal.woff)0%VirustotalBrowse
https://fonts.bunny.net/rubik/files/rubik-cyrillic-500-normal.woff)0%VirustotalBrowse
https://fonts.bunny.net/css?family=Rubik:300,400,5000%VirustotalBrowse
https://fonts.bunny.net/rubik/files/rubik-latin-300-normal.woff2)0%VirustotalBrowse
https://fonts.bunny.net/rubik/files/rubik-latin-ext-400-normal.woff)0%VirustotalBrowse
https://fonts.bunny.net/rubik/files/rubik-cyrillic-400-normal.woff)0%VirustotalBrowse
https://fonts.bunny.net/rubik/files/rubik-cyrillic-ext-400-normal.woff2)0%VirustotalBrowse
https://fonts.bunny.net/rubik/files/rubik-cyrillic-ext-500-normal.woff)0%VirustotalBrowse
https://fonts.bunny.net/rubik/files/rubik-cyrillic-500-normal.woff2)0%VirustotalBrowse
https://fonts.bunny.net/rubik/files/rubik-latin-ext-300-normal.woff2)0%VirustotalBrowse
https://fonts.bunny.net/rubik/files/rubik-latin-300-normal.woff20%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
s-part-0017.t-0009.t-msedge.net
13.107.246.45
truefalse
    unknown
    www.google.com
    172.217.18.4
    truefalse
      unknown
      best-received.b-cdn.net
      143.244.50.83
      truefalse
        unknown
        bunnyfonts.b-cdn.net
        169.150.247.36
        truefalse
          unknown
          fp2e7a.wpc.phicdn.net
          192.229.221.95
          truefalse
            unknown
            fonts.bunny.net
            unknown
            unknownfalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              https://best-received.b-cdn.net/built-in/store-of/the-sys/kbsn2.txt'false
                unknown
                https://fonts.bunny.net/rubik/files/rubik-latin-500-normal.woff2falseunknown
                https://fonts.bunny.net/css?family=Rubik:300,400,500falseunknown
                https://fonts.bunny.net/rubik/files/rubik-latin-300-normal.woff2falseunknown
                https://best-received.b-cdn.net/favicon.icofalse
                  unknown
                  NameSourceMaliciousAntivirus DetectionReputation
                  https://fonts.bunny.net/rubik/files/rubik-cyrillic-300-normal.woff)chromecache_44.2.drfalseunknown
                  https://fonts.bunny.net/rubik/files/rubik-latin-500-normal.woff)chromecache_44.2.drfalseunknown
                  https://fonts.bunny.net/rubik/files/rubik-latin-400-normal.woff2)chromecache_44.2.drfalseunknown
                  https://fonts.bunny.net/rubik/files/rubik-cyrillic-ext-300-normal.woff)chromecache_44.2.drfalse
                    unknown
                    https://fonts.bunny.net/rubik/files/rubik-latin-ext-500-normal.woff2)chromecache_44.2.drfalseunknown
                    https://fonts.bunny.net/rubik/files/rubik-latin-400-normal.woff)chromecache_44.2.drfalse
                      unknown
                      https://fonts.bunny.net/rubik/files/rubik-cyrillic-400-normal.woff2)chromecache_44.2.drfalseunknown
                      https://fonts.bunny.net/rubik/files/rubik-arabic-400-normal.woff)chromecache_44.2.drfalse
                        unknown
                        https://fonts.bunny.net/rubik/files/rubik-arabic-300-normal.woff2)chromecache_44.2.drfalse
                          unknown
                          https://fonts.bunny.net/rubik/files/rubik-hebrew-500-normal.woff2)chromecache_44.2.drfalse
                            unknown
                            https://fonts.bunny.net/rubik/files/rubik-cyrillic-ext-400-normal.woff)chromecache_44.2.drfalse
                              unknown
                              https://fonts.bunny.net/rubik/files/rubik-latin-ext-400-normal.woff2)chromecache_44.2.drfalse
                                unknown
                                https://fonts.bunny.net/rubik/files/rubik-cyrillic-ext-500-normal.woff2)chromecache_44.2.drfalse
                                  unknown
                                  https://fonts.bunny.net/rubik/files/rubik-arabic-500-normal.woff)chromecache_44.2.drfalse
                                    unknown
                                    https://fonts.bunny.net/rubik/files/rubik-latin-ext-300-normal.woff)chromecache_44.2.drfalse
                                      unknown
                                      https://fonts.bunny.net/rubik/files/rubik-hebrew-400-normal.woff)chromecache_44.2.drfalse
                                        unknown
                                        https://fonts.bunny.net/rubik/files/rubik-latin-500-normal.woff2)chromecache_44.2.drfalse
                                          unknown
                                          https://fonts.bunny.net/rubik/files/rubik-hebrew-300-normal.woff2)chromecache_44.2.drfalse
                                            unknown
                                            https://fonts.bunny.net/rubik/files/rubik-hebrew-500-normal.woff)chromecache_44.2.drfalseunknown
                                            https://fonts.bunny.net/rubik/files/rubik-arabic-500-normal.woff2)chromecache_44.2.drfalse
                                              unknown
                                              https://fonts.bunny.net/rubik/files/rubik-cyrillic-500-normal.woff)chromecache_44.2.drfalseunknown
                                              https://fonts.bunny.net/rubik/files/rubik-cyrillic-500-normal.woff2)chromecache_44.2.drfalseunknown
                                              https://fonts.bunny.net/rubik/files/rubik-latin-300-normal.woff2)chromecache_44.2.drfalseunknown
                                              https://fonts.bunny.net/rubik/files/rubik-latin-ext-400-normal.woff)chromecache_44.2.drfalseunknown
                                              https://fonts.bunny.net/rubik/files/rubik-hebrew-300-normal.woff)chromecache_44.2.drfalse
                                                unknown
                                                https://fonts.bunny.net/rubik/files/rubik-cyrillic-ext-500-normal.woff)chromecache_44.2.drfalseunknown
                                                https://fonts.bunny.net/rubik/files/rubik-cyrillic-400-normal.woff)chromecache_44.2.drfalseunknown
                                                https://fonts.bunny.net/rubik/files/rubik-cyrillic-ext-400-normal.woff2)chromecache_44.2.drfalseunknown
                                                https://fonts.bunny.net/rubik/files/rubik-latin-ext-300-normal.woff2)chromecache_44.2.drfalseunknown
                                                https://fonts.bunny.net/rubik/files/rubik-cyrillic-ext-300-normal.woff2)chromecache_44.2.drfalse
                                                  unknown
                                                  https://fonts.bunny.net/rubik/files/rubik-hebrew-400-normal.woff2)chromecache_44.2.drfalse
                                                    unknown
                                                    https://fonts.bunny.net/rubik/files/rubik-cyrillic-300-normal.woff2)chromecache_44.2.drfalse
                                                      unknown
                                                      https://fonts.bunny.net/rubik/files/rubik-arabic-300-normal.woff)chromecache_44.2.drfalse
                                                        unknown
                                                        https://fonts.bunny.net/rubik/files/rubik-arabic-400-normal.woff2)chromecache_44.2.drfalse
                                                          unknown
                                                          https://fonts.bunny.net/rubik/files/rubik-latin-ext-500-normal.woff)chromecache_44.2.drfalse
                                                            unknown
                                                            https://fonts.bunny.net/rubik/files/rubik-latin-300-normal.woff)chromecache_44.2.drfalse
                                                              unknown
                                                              • No. of IPs < 25%
                                                              • 25% < No. of IPs < 50%
                                                              • 50% < No. of IPs < 75%
                                                              • 75% < No. of IPs
                                                              IPDomainCountryFlagASNASN NameMalicious
                                                              239.255.255.250
                                                              unknownReserved
                                                              unknownunknownfalse
                                                              172.217.18.4
                                                              www.google.comUnited States
                                                              15169GOOGLEUSfalse
                                                              142.250.185.132
                                                              unknownUnited States
                                                              15169GOOGLEUSfalse
                                                              143.244.50.83
                                                              best-received.b-cdn.netUnited States
                                                              174COGENT-174USfalse
                                                              169.150.247.36
                                                              bunnyfonts.b-cdn.netUnited States
                                                              2711SPIRITTEL-ASUSfalse
                                                              IP
                                                              192.168.2.4
                                                              Joe Sandbox version:41.0.0 Charoite
                                                              Analysis ID:1531321
                                                              Start date and time:2024-10-11 02:07:37 +02:00
                                                              Joe Sandbox product:CloudBasic
                                                              Overall analysis duration:0h 3m 2s
                                                              Hypervisor based Inspection enabled:false
                                                              Report type:full
                                                              Cookbook file name:browseurl.jbs
                                                              Sample URL:https://best-received.b-cdn.net/built-in/store-of/the-sys/kbsn2.txt'
                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                              Number of analysed new started processes analysed:7
                                                              Number of new started drivers analysed:0
                                                              Number of existing processes analysed:0
                                                              Number of existing drivers analysed:0
                                                              Number of injected processes analysed:0
                                                              Technologies:
                                                              • HCA enabled
                                                              • EGA enabled
                                                              • AMSI enabled
                                                              Analysis Mode:default
                                                              Analysis stop reason:Timeout
                                                              Detection:CLEAN
                                                              Classification:clean0.win@16/10@8/6
                                                              EGA Information:Failed
                                                              HCA Information:
                                                              • Successful, ratio: 100%
                                                              • Number of executed functions: 0
                                                              • Number of non-executed functions: 0
                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                              • Excluded IPs from analysis (whitelisted): 142.250.184.195, 142.250.184.238, 173.194.76.84, 34.104.35.123, 4.245.163.56, 2.16.100.168, 88.221.110.91, 40.69.42.241, 192.229.221.95, 13.95.31.18, 142.250.185.67
                                                              • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, update.googleapis.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                              • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                              • Not all processes where analyzed, report is missing behavior information
                                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                              No simulations
                                                              No context
                                                              No context
                                                              No context
                                                              No context
                                                              No context
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:HTML document, ASCII text, with very long lines (677)
                                                              Category:downloaded
                                                              Size (bytes):678
                                                              Entropy (8bit):5.1435496014689335
                                                              Encrypted:false
                                                              SSDEEP:12:kxRVrFjJRrZciWsGXmLFSHDSsz1X8lFamZ6k3hA1ZSZcsLvZ0mzegCoRwFjJUzk:kTlROi+WLojSw1MXlZ6M8QcslLCUzk
                                                              MD5:0E3BDE19A08632F2E893BC2A835598BC
                                                              SHA1:0BB50CBDED2D95B600B7437AD58AE8189C2A489B
                                                              SHA-256:F62504ABBB867B0D53B4D90D746313621819F2C5D39CEAB4695AC2B0EF8CF223
                                                              SHA-512:64048720AA563B780C491DA2C7C484D418DB508FB56B5D54A6AE9FD999308A96B75FD0149CE2E6459E7DF973F2535FE7D0CEAFDA79E5B48D96595999D575406D
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://best-received.b-cdn.net/favicon.ico
                                                              Preview:<html><head><title>404 - File Not Found</title><link href='//fonts.bunny.net/css?family=Rubik:300,400,500' rel='stylesheet' type='text/css'><style>html, body { width: 100%; margin: 0; padding: 0; text-align: center; font-family: 'Rubik'; background-repeat: no-repeat; background-position: bottom center; background-size: cover; color: white; height: 100%; background-color: #313335; } h1 {margin-bottom: 0px;font-weight: bold;font-size: 140px;font-weight: 500;padding-top: 130px;margin-bottom: -35px;}h2 {font-size: 45px;color: white; font-weight: 200;}</style></head><body><div id='content'><h1 style='margin-bottom: -35px;'>404</h1><h2>File Not Found</h2></div></body></html>.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Web Open Font Format (Version 2), TrueType, length 19140, version 1.0
                                                              Category:downloaded
                                                              Size (bytes):19140
                                                              Entropy (8bit):7.98695599617926
                                                              Encrypted:false
                                                              SSDEEP:384:oeibUjjYNnNrgPt2WA8klRZjFePRuJmd6Poy5MudXGA4heWhWYMnM9:o/gjMNrgPt2WAjlr8JaAy5MKXOeuW/o
                                                              MD5:9D91C6D154DED95055BA9D8D8CD653C3
                                                              SHA1:9170307012D60109548247CE761FB5D71A45BEB2
                                                              SHA-256:7F9EA3A91849752F729CF003B4839B162DB15E3BCB57A4DD8FB2533FAB377AAD
                                                              SHA-512:3411FE27CCC1E3F0F64307BEB9643A942530482ACFACB1F9ECC4EF27C23CB735024EAC0D5F87650CD8F18076C85362FF6FE2F8BE71B17516CF68B664BD55CC19
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://fonts.bunny.net/rubik/files/rubik-latin-500-normal.woff2
                                                              Preview:wOF2......J...........J_..........................>.....b.`?STATD..v.....h.....N..6.$.... .....U......6m..t..jGum.d..SnG...|...q. .f..g$.1.....Z.....dYR*.Bo.6.v.i$.T...!..d.-...)...(W"....w.S..OR.L.S...{.T.......2..0!.&............aZy.%.>.Y./.../.......&^..lj&h.]h....P....E`...W.N..g...s.....f0...jR!C._.Lh,..D..C4g.nl%Fd."N..(!..Q$x...PJ..v._i.'V;.z......'Fh..j'.RQkPY=..)..H.#II .....jMw./..D..D.*;.u.Te.......O.m....R..E....<.......X.u..|..8..RqJjB%.KUg.+.:o..|.nc...7.3.V...|.S.<........^...Rs!*.X..q.r..f.s......X.V...2.#..m&...H.......o.x~."....u...2...m......,M5k._..B.``..qd...].....p...F$[5..d.....7...IE.n.A./n....I.d.:l.2.L..\.......O...J.I...l&...,0...w. x.A<q. ..|C.+bI.K..;.[.g.s...;Yg#.&V.)T.*..*N..R,.._...!.K.Q.......NCVS_Q..$.#K..!Y....O...j...c>..}..F.ux...Rf..:.q......m..t.BD...s...p#...8..f...GB..._..@3.."+%.P...U.w.........Rr!gr..W....e..|.9...E..!"....g5!.3fY...or...Tb.x.QP...L%..Y.{.p.`'.......H.!....>J.#...[Q...).. .....X
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (585)
                                                              Category:downloaded
                                                              Size (bytes):8838
                                                              Entropy (8bit):5.371741301113426
                                                              Encrypted:false
                                                              SSDEEP:192:cSWaqXXbptPAqjxTP8OQo0WrOXXbptPAqjsLmV0tfmWIeXXbptPAqjP/xutYTi2:w3XldBpKXld2t1XldjoYx
                                                              MD5:C7109943C72B6F70993065D42E20444C
                                                              SHA1:6096326AFBD8649010CF33CAAECEC0FD75C2BE7E
                                                              SHA-256:7AE06D682FF9B1802E85122331BD3FBA98A660347AED0755D8EF48F0930E70A0
                                                              SHA-512:13ED032A314A24CD8ECA477C5A96FD0CA02FFCBEF43FD1244D431584FADDC81D6B96509AF231DE1C86BD4DF7627FDAD788643A6AD22DAFA77AB781DC833DBA6B
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:"https://fonts.bunny.net/css?family=Rubik:300,400,500"
                                                              Preview:/* latin */.@font-face {. font-family: 'Rubik';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.bunny.net/rubik/files/rubik-latin-300-normal.woff2) format('woff2'), url(https://fonts.bunny.net/rubik/files/rubik-latin-300-normal.woff) format('woff'); . unicode-range: U+0000-00FF,U+0131,U+0152-0153,U+02BB-02BC,U+02C6,U+02DA,U+02DC,U+0304,U+0308,U+0329,U+2000-206F,U+2074,U+20AC,U+2122,U+2191,U+2193,U+2212,U+2215,U+FEFF,U+FFFD;.}../* arabic */.@font-face {. font-family: 'Rubik';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. src: url(https://fonts.bunny.net/rubik/files/rubik-arabic-300-normal.woff2) format('woff2'), url(https://fonts.bunny.net/rubik/files/rubik-arabic-300-normal.woff) format('woff'); . unicode-range: U+0600-06FF,U+0750-077F,U+0870-088E,U+0890-0891,U+0898-08E1,U+08E3-08FF,U+200C-200E,U+2010-2011,U+204F,U+2E41,U+FB50-FDFF,U+FE70-FE74,U+FE76-FEFC,U+102E0-102FB,U+10E60-10E7E,U+10EFD-10EFF,U+1EE00-1EE03,U+1EE05-1EE
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:HTML document, ASCII text, with very long lines (677)
                                                              Category:downloaded
                                                              Size (bytes):678
                                                              Entropy (8bit):5.1435496014689335
                                                              Encrypted:false
                                                              SSDEEP:12:kxRVrFjJRrZciWsGXmLFSHDSsz1X8lFamZ6k3hA1ZSZcsLvZ0mzegCoRwFjJUzk:kTlROi+WLojSw1MXlZ6M8QcslLCUzk
                                                              MD5:0E3BDE19A08632F2E893BC2A835598BC
                                                              SHA1:0BB50CBDED2D95B600B7437AD58AE8189C2A489B
                                                              SHA-256:F62504ABBB867B0D53B4D90D746313621819F2C5D39CEAB4695AC2B0EF8CF223
                                                              SHA-512:64048720AA563B780C491DA2C7C484D418DB508FB56B5D54A6AE9FD999308A96B75FD0149CE2E6459E7DF973F2535FE7D0CEAFDA79E5B48D96595999D575406D
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://best-received.b-cdn.net/built-in/store-of/the-sys/kbsn2.txt'
                                                              Preview:<html><head><title>404 - File Not Found</title><link href='//fonts.bunny.net/css?family=Rubik:300,400,500' rel='stylesheet' type='text/css'><style>html, body { width: 100%; margin: 0; padding: 0; text-align: center; font-family: 'Rubik'; background-repeat: no-repeat; background-position: bottom center; background-size: cover; color: white; height: 100%; background-color: #313335; } h1 {margin-bottom: 0px;font-weight: bold;font-size: 140px;font-weight: 500;padding-top: 130px;margin-bottom: -35px;}h2 {font-size: 45px;color: white; font-weight: 200;}</style></head><body><div id='content'><h1 style='margin-bottom: -35px;'>404</h1><h2>File Not Found</h2></div></body></html>.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:Web Open Font Format (Version 2), TrueType, length 17556, version 1.0
                                                              Category:downloaded
                                                              Size (bytes):17556
                                                              Entropy (8bit):7.985973640781479
                                                              Encrypted:false
                                                              SSDEEP:384:IAWAX7otodyzgA8e1fZBmtpUaXovcAgVdXEIlO75sQHTkYmjxYPH+aVS:S64idB3Eu9EoK5lTkYoito
                                                              MD5:C26CC4BC55F4CC38E588B28BC6E8559D
                                                              SHA1:662E36ABFDFA041420061CE216CE895E097655C1
                                                              SHA-256:D447E3DDA790BF9638B928B14C0783BE54E5C8BB796E0F1D91DD6EE2E00351C0
                                                              SHA-512:7F7A5D84AC7740543A016D14ADFCBF2FDED8555B16C50782F47F7A9DF2E456EF73830101006C5330E235DF539A71758C11AEE34F8DAD398CDE69CB8CA55F2CFD
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://fonts.bunny.net/rubik/files/rubik-latin-300-normal.woff2
                                                              Preview:wOF2......D...........D1..........................>..R..0.`?STATD..v.....4..g..J..6.$.... ..x..&.......6..Yw...&.|4.q;(JP|...H.....&.1Fs.!...p.G.0.TU.UM...u..c..QjM...k.o..e.l.9.r.V&.t..{v..G.../..g......N........v...[.o..G..j.l-=z...../...[.3.......s...@....*.J..>#Uj...t5....&.7.&.5i.i.x.Z.QJE..-R...N.-....R...Z.;....sDO.S...s...p....H@@SQ)k0....G..o......T.?5.....]......TS.ts..... 1.....Q..e...7...@e'..K..?..~..........$E..\b...+.........r..d...N.<......k.T..t)@...6.3.......(.#....2H............I`.4.@..B..4...(.......`m....B...`. (.......]}..u.LP..q.(./..Y.5.*spt....ES.\!s<."...._..}.:[.n..]F.p.6*F....7.......:.j....nT..V!E.\....f.....q$.....Cm...................tG0X.x.aP@ ...QP...':e...K1V...].....M.u...s.(.D.%...>.c.....t7.......k."ED$......R....7g..6._1m..A2>...../t...^.3@JE.%..}..4.T.Z.L.<~D./......#.......F..b..Q.#%)"..0.IP.=.!....@.A.A. O.0dP.@.8"/..N....B.....H.1$j..." @..o.4(.2..u..^...z..L.T.^..m_.T..pl"@.i...;.4.....2......xq.m...`..
                                                              No static file info
                                                              TimestampSource PortDest PortSource IPDest IP
                                                              Oct 11, 2024 02:08:33.230540037 CEST49675443192.168.2.4173.222.162.32
                                                              Oct 11, 2024 02:08:33.733201981 CEST49735443192.168.2.4143.244.50.83
                                                              Oct 11, 2024 02:08:33.733217001 CEST49736443192.168.2.4143.244.50.83
                                                              Oct 11, 2024 02:08:33.733287096 CEST44349735143.244.50.83192.168.2.4
                                                              Oct 11, 2024 02:08:33.733297110 CEST44349736143.244.50.83192.168.2.4
                                                              Oct 11, 2024 02:08:33.733386040 CEST49736443192.168.2.4143.244.50.83
                                                              Oct 11, 2024 02:08:33.733612061 CEST49735443192.168.2.4143.244.50.83
                                                              Oct 11, 2024 02:08:33.733612061 CEST49735443192.168.2.4143.244.50.83
                                                              Oct 11, 2024 02:08:33.733707905 CEST49736443192.168.2.4143.244.50.83
                                                              Oct 11, 2024 02:08:33.733742952 CEST44349736143.244.50.83192.168.2.4
                                                              Oct 11, 2024 02:08:33.733745098 CEST44349735143.244.50.83192.168.2.4
                                                              Oct 11, 2024 02:08:34.421463966 CEST44349736143.244.50.83192.168.2.4
                                                              Oct 11, 2024 02:08:34.421736002 CEST49736443192.168.2.4143.244.50.83
                                                              Oct 11, 2024 02:08:34.421772957 CEST44349736143.244.50.83192.168.2.4
                                                              Oct 11, 2024 02:08:34.423439026 CEST44349736143.244.50.83192.168.2.4
                                                              Oct 11, 2024 02:08:34.423516035 CEST49736443192.168.2.4143.244.50.83
                                                              Oct 11, 2024 02:08:34.424647093 CEST49736443192.168.2.4143.244.50.83
                                                              Oct 11, 2024 02:08:34.424738884 CEST44349736143.244.50.83192.168.2.4
                                                              Oct 11, 2024 02:08:34.424863100 CEST49736443192.168.2.4143.244.50.83
                                                              Oct 11, 2024 02:08:34.424880028 CEST44349736143.244.50.83192.168.2.4
                                                              Oct 11, 2024 02:08:34.441822052 CEST44349735143.244.50.83192.168.2.4
                                                              Oct 11, 2024 02:08:34.442123890 CEST49735443192.168.2.4143.244.50.83
                                                              Oct 11, 2024 02:08:34.442187071 CEST44349735143.244.50.83192.168.2.4
                                                              Oct 11, 2024 02:08:34.443887949 CEST44349735143.244.50.83192.168.2.4
                                                              Oct 11, 2024 02:08:34.444065094 CEST49735443192.168.2.4143.244.50.83
                                                              Oct 11, 2024 02:08:34.444331884 CEST49735443192.168.2.4143.244.50.83
                                                              Oct 11, 2024 02:08:34.444464922 CEST44349735143.244.50.83192.168.2.4
                                                              Oct 11, 2024 02:08:34.469033957 CEST49736443192.168.2.4143.244.50.83
                                                              Oct 11, 2024 02:08:34.485610962 CEST49735443192.168.2.4143.244.50.83
                                                              Oct 11, 2024 02:08:34.485671043 CEST44349735143.244.50.83192.168.2.4
                                                              Oct 11, 2024 02:08:34.606137991 CEST49735443192.168.2.4143.244.50.83
                                                              Oct 11, 2024 02:08:34.977329969 CEST44349736143.244.50.83192.168.2.4
                                                              Oct 11, 2024 02:08:34.977622032 CEST44349736143.244.50.83192.168.2.4
                                                              Oct 11, 2024 02:08:34.977694988 CEST49736443192.168.2.4143.244.50.83
                                                              Oct 11, 2024 02:08:34.978152037 CEST49736443192.168.2.4143.244.50.83
                                                              Oct 11, 2024 02:08:34.978195906 CEST44349736143.244.50.83192.168.2.4
                                                              Oct 11, 2024 02:08:35.009792089 CEST49739443192.168.2.4169.150.247.36
                                                              Oct 11, 2024 02:08:35.009848118 CEST44349739169.150.247.36192.168.2.4
                                                              Oct 11, 2024 02:08:35.009932041 CEST49739443192.168.2.4169.150.247.36
                                                              Oct 11, 2024 02:08:35.010287046 CEST49739443192.168.2.4169.150.247.36
                                                              Oct 11, 2024 02:08:35.010322094 CEST44349739169.150.247.36192.168.2.4
                                                              Oct 11, 2024 02:08:35.779851913 CEST44349739169.150.247.36192.168.2.4
                                                              Oct 11, 2024 02:08:35.780132055 CEST49739443192.168.2.4169.150.247.36
                                                              Oct 11, 2024 02:08:35.780178070 CEST44349739169.150.247.36192.168.2.4
                                                              Oct 11, 2024 02:08:35.781821966 CEST44349739169.150.247.36192.168.2.4
                                                              Oct 11, 2024 02:08:35.781924009 CEST49739443192.168.2.4169.150.247.36
                                                              Oct 11, 2024 02:08:35.782793999 CEST49739443192.168.2.4169.150.247.36
                                                              Oct 11, 2024 02:08:35.782886028 CEST44349739169.150.247.36192.168.2.4
                                                              Oct 11, 2024 02:08:35.782943010 CEST49739443192.168.2.4169.150.247.36
                                                              Oct 11, 2024 02:08:35.782958031 CEST44349739169.150.247.36192.168.2.4
                                                              Oct 11, 2024 02:08:35.826178074 CEST49739443192.168.2.4169.150.247.36
                                                              Oct 11, 2024 02:08:36.056063890 CEST44349739169.150.247.36192.168.2.4
                                                              Oct 11, 2024 02:08:36.068597078 CEST44349739169.150.247.36192.168.2.4
                                                              Oct 11, 2024 02:08:36.068619967 CEST44349739169.150.247.36192.168.2.4
                                                              Oct 11, 2024 02:08:36.068667889 CEST44349739169.150.247.36192.168.2.4
                                                              Oct 11, 2024 02:08:36.068675995 CEST49739443192.168.2.4169.150.247.36
                                                              Oct 11, 2024 02:08:36.068717957 CEST44349739169.150.247.36192.168.2.4
                                                              Oct 11, 2024 02:08:36.068747997 CEST49739443192.168.2.4169.150.247.36
                                                              Oct 11, 2024 02:08:36.068799973 CEST44349739169.150.247.36192.168.2.4
                                                              Oct 11, 2024 02:08:36.068856001 CEST49739443192.168.2.4169.150.247.36
                                                              Oct 11, 2024 02:08:36.069855928 CEST49739443192.168.2.4169.150.247.36
                                                              Oct 11, 2024 02:08:36.069884062 CEST44349739169.150.247.36192.168.2.4
                                                              Oct 11, 2024 02:08:36.105134964 CEST49740443192.168.2.4169.150.247.36
                                                              Oct 11, 2024 02:08:36.105206966 CEST44349740169.150.247.36192.168.2.4
                                                              Oct 11, 2024 02:08:36.105300903 CEST49740443192.168.2.4169.150.247.36
                                                              Oct 11, 2024 02:08:36.105894089 CEST49741443192.168.2.4169.150.247.36
                                                              Oct 11, 2024 02:08:36.105940104 CEST44349741169.150.247.36192.168.2.4
                                                              Oct 11, 2024 02:08:36.106117964 CEST49741443192.168.2.4169.150.247.36
                                                              Oct 11, 2024 02:08:36.109800100 CEST49740443192.168.2.4169.150.247.36
                                                              Oct 11, 2024 02:08:36.109821081 CEST44349740169.150.247.36192.168.2.4
                                                              Oct 11, 2024 02:08:36.110173941 CEST49735443192.168.2.4143.244.50.83
                                                              Oct 11, 2024 02:08:36.110601902 CEST49741443192.168.2.4169.150.247.36
                                                              Oct 11, 2024 02:08:36.110646009 CEST44349741169.150.247.36192.168.2.4
                                                              Oct 11, 2024 02:08:36.151433945 CEST44349735143.244.50.83192.168.2.4
                                                              Oct 11, 2024 02:08:36.607789993 CEST44349735143.244.50.83192.168.2.4
                                                              Oct 11, 2024 02:08:36.608021021 CEST44349735143.244.50.83192.168.2.4
                                                              Oct 11, 2024 02:08:36.608237982 CEST49735443192.168.2.4143.244.50.83
                                                              Oct 11, 2024 02:08:36.609761000 CEST49735443192.168.2.4143.244.50.83
                                                              Oct 11, 2024 02:08:36.609822989 CEST44349735143.244.50.83192.168.2.4
                                                              Oct 11, 2024 02:08:36.787334919 CEST49743443192.168.2.4172.217.18.4
                                                              Oct 11, 2024 02:08:36.787368059 CEST44349743172.217.18.4192.168.2.4
                                                              Oct 11, 2024 02:08:36.787497044 CEST49743443192.168.2.4172.217.18.4
                                                              Oct 11, 2024 02:08:36.787677050 CEST49743443192.168.2.4172.217.18.4
                                                              Oct 11, 2024 02:08:36.787686110 CEST44349743172.217.18.4192.168.2.4
                                                              Oct 11, 2024 02:08:36.847827911 CEST44349741169.150.247.36192.168.2.4
                                                              Oct 11, 2024 02:08:36.848136902 CEST49741443192.168.2.4169.150.247.36
                                                              Oct 11, 2024 02:08:36.848201036 CEST44349741169.150.247.36192.168.2.4
                                                              Oct 11, 2024 02:08:36.849685907 CEST44349741169.150.247.36192.168.2.4
                                                              Oct 11, 2024 02:08:36.849848032 CEST49741443192.168.2.4169.150.247.36
                                                              Oct 11, 2024 02:08:36.850238085 CEST49741443192.168.2.4169.150.247.36
                                                              Oct 11, 2024 02:08:36.850344896 CEST44349741169.150.247.36192.168.2.4
                                                              Oct 11, 2024 02:08:36.850534916 CEST44349740169.150.247.36192.168.2.4
                                                              Oct 11, 2024 02:08:36.850686073 CEST49741443192.168.2.4169.150.247.36
                                                              Oct 11, 2024 02:08:36.850717068 CEST44349741169.150.247.36192.168.2.4
                                                              Oct 11, 2024 02:08:36.850843906 CEST49740443192.168.2.4169.150.247.36
                                                              Oct 11, 2024 02:08:36.850905895 CEST44349740169.150.247.36192.168.2.4
                                                              Oct 11, 2024 02:08:36.852690935 CEST44349740169.150.247.36192.168.2.4
                                                              Oct 11, 2024 02:08:36.852787018 CEST49740443192.168.2.4169.150.247.36
                                                              Oct 11, 2024 02:08:36.855066061 CEST49740443192.168.2.4169.150.247.36
                                                              Oct 11, 2024 02:08:36.855153084 CEST44349740169.150.247.36192.168.2.4
                                                              Oct 11, 2024 02:08:36.855283022 CEST49740443192.168.2.4169.150.247.36
                                                              Oct 11, 2024 02:08:36.855299950 CEST44349740169.150.247.36192.168.2.4
                                                              Oct 11, 2024 02:08:36.903198004 CEST49740443192.168.2.4169.150.247.36
                                                              Oct 11, 2024 02:08:36.903223038 CEST49741443192.168.2.4169.150.247.36
                                                              Oct 11, 2024 02:08:36.934376001 CEST49744443192.168.2.4104.102.46.111
                                                              Oct 11, 2024 02:08:36.934432983 CEST44349744104.102.46.111192.168.2.4
                                                              Oct 11, 2024 02:08:36.934520006 CEST49744443192.168.2.4104.102.46.111
                                                              Oct 11, 2024 02:08:36.936148882 CEST49744443192.168.2.4104.102.46.111
                                                              Oct 11, 2024 02:08:36.936182976 CEST44349744104.102.46.111192.168.2.4
                                                              Oct 11, 2024 02:08:37.137836933 CEST44349740169.150.247.36192.168.2.4
                                                              Oct 11, 2024 02:08:37.139229059 CEST44349741169.150.247.36192.168.2.4
                                                              Oct 11, 2024 02:08:37.152264118 CEST44349741169.150.247.36192.168.2.4
                                                              Oct 11, 2024 02:08:37.152293921 CEST44349741169.150.247.36192.168.2.4
                                                              Oct 11, 2024 02:08:37.152415991 CEST44349740169.150.247.36192.168.2.4
                                                              Oct 11, 2024 02:08:37.152432919 CEST49741443192.168.2.4169.150.247.36
                                                              Oct 11, 2024 02:08:37.152432919 CEST49741443192.168.2.4169.150.247.36
                                                              Oct 11, 2024 02:08:37.152441025 CEST44349740169.150.247.36192.168.2.4
                                                              Oct 11, 2024 02:08:37.152458906 CEST44349741169.150.247.36192.168.2.4
                                                              Oct 11, 2024 02:08:37.152472019 CEST44349740169.150.247.36192.168.2.4
                                                              Oct 11, 2024 02:08:37.152482986 CEST49740443192.168.2.4169.150.247.36
                                                              Oct 11, 2024 02:08:37.152482986 CEST49740443192.168.2.4169.150.247.36
                                                              Oct 11, 2024 02:08:37.152517080 CEST44349740169.150.247.36192.168.2.4
                                                              Oct 11, 2024 02:08:37.152518034 CEST44349741169.150.247.36192.168.2.4
                                                              Oct 11, 2024 02:08:37.152545929 CEST44349741169.150.247.36192.168.2.4
                                                              Oct 11, 2024 02:08:37.152556896 CEST49740443192.168.2.4169.150.247.36
                                                              Oct 11, 2024 02:08:37.152584076 CEST44349741169.150.247.36192.168.2.4
                                                              Oct 11, 2024 02:08:37.152585030 CEST49740443192.168.2.4169.150.247.36
                                                              Oct 11, 2024 02:08:37.152620077 CEST49741443192.168.2.4169.150.247.36
                                                              Oct 11, 2024 02:08:37.152620077 CEST49741443192.168.2.4169.150.247.36
                                                              Oct 11, 2024 02:08:37.152620077 CEST49741443192.168.2.4169.150.247.36
                                                              Oct 11, 2024 02:08:37.152637005 CEST49741443192.168.2.4169.150.247.36
                                                              Oct 11, 2024 02:08:37.167953014 CEST44349740169.150.247.36192.168.2.4
                                                              Oct 11, 2024 02:08:37.168003082 CEST49740443192.168.2.4169.150.247.36
                                                              Oct 11, 2024 02:08:37.168024063 CEST44349740169.150.247.36192.168.2.4
                                                              Oct 11, 2024 02:08:37.168070078 CEST44349740169.150.247.36192.168.2.4
                                                              Oct 11, 2024 02:08:37.168114901 CEST49740443192.168.2.4169.150.247.36
                                                              Oct 11, 2024 02:08:37.168288946 CEST49740443192.168.2.4169.150.247.36
                                                              Oct 11, 2024 02:08:37.168325901 CEST44349740169.150.247.36192.168.2.4
                                                              Oct 11, 2024 02:08:37.168348074 CEST49740443192.168.2.4169.150.247.36
                                                              Oct 11, 2024 02:08:37.168405056 CEST49740443192.168.2.4169.150.247.36
                                                              Oct 11, 2024 02:08:37.227983952 CEST44349741169.150.247.36192.168.2.4
                                                              Oct 11, 2024 02:08:37.228085995 CEST44349741169.150.247.36192.168.2.4
                                                              Oct 11, 2024 02:08:37.228177071 CEST49741443192.168.2.4169.150.247.36
                                                              Oct 11, 2024 02:08:37.228177071 CEST49741443192.168.2.4169.150.247.36
                                                              Oct 11, 2024 02:08:37.228562117 CEST49741443192.168.2.4169.150.247.36
                                                              Oct 11, 2024 02:08:37.228562117 CEST49741443192.168.2.4169.150.247.36
                                                              Oct 11, 2024 02:08:37.228626966 CEST44349741169.150.247.36192.168.2.4
                                                              Oct 11, 2024 02:08:37.228832960 CEST49741443192.168.2.4169.150.247.36
                                                              Oct 11, 2024 02:08:37.444103003 CEST44349743172.217.18.4192.168.2.4
                                                              Oct 11, 2024 02:08:37.444420099 CEST49743443192.168.2.4172.217.18.4
                                                              Oct 11, 2024 02:08:37.444430113 CEST44349743172.217.18.4192.168.2.4
                                                              Oct 11, 2024 02:08:37.445856094 CEST44349743172.217.18.4192.168.2.4
                                                              Oct 11, 2024 02:08:37.445929050 CEST49743443192.168.2.4172.217.18.4
                                                              Oct 11, 2024 02:08:37.446913004 CEST49743443192.168.2.4172.217.18.4
                                                              Oct 11, 2024 02:08:37.446990013 CEST44349743172.217.18.4192.168.2.4
                                                              Oct 11, 2024 02:08:37.496711969 CEST49743443192.168.2.4172.217.18.4
                                                              Oct 11, 2024 02:08:37.496716976 CEST44349743172.217.18.4192.168.2.4
                                                              Oct 11, 2024 02:08:37.559099913 CEST49743443192.168.2.4172.217.18.4
                                                              Oct 11, 2024 02:08:37.651588917 CEST44349744104.102.46.111192.168.2.4
                                                              Oct 11, 2024 02:08:37.651664972 CEST49744443192.168.2.4104.102.46.111
                                                              Oct 11, 2024 02:08:37.654681921 CEST49744443192.168.2.4104.102.46.111
                                                              Oct 11, 2024 02:08:37.654705048 CEST44349744104.102.46.111192.168.2.4
                                                              Oct 11, 2024 02:08:37.655203104 CEST44349744104.102.46.111192.168.2.4
                                                              Oct 11, 2024 02:08:37.700598955 CEST49744443192.168.2.4104.102.46.111
                                                              Oct 11, 2024 02:08:37.708903074 CEST49744443192.168.2.4104.102.46.111
                                                              Oct 11, 2024 02:08:37.751430988 CEST44349744104.102.46.111192.168.2.4
                                                              Oct 11, 2024 02:08:37.979381084 CEST44349744104.102.46.111192.168.2.4
                                                              Oct 11, 2024 02:08:37.979532957 CEST44349744104.102.46.111192.168.2.4
                                                              Oct 11, 2024 02:08:37.979559898 CEST49744443192.168.2.4104.102.46.111
                                                              Oct 11, 2024 02:08:37.979559898 CEST49744443192.168.2.4104.102.46.111
                                                              Oct 11, 2024 02:08:37.979617119 CEST44349744104.102.46.111192.168.2.4
                                                              Oct 11, 2024 02:08:37.979650974 CEST49744443192.168.2.4104.102.46.111
                                                              Oct 11, 2024 02:08:37.979669094 CEST44349744104.102.46.111192.168.2.4
                                                              Oct 11, 2024 02:08:38.017644882 CEST49745443192.168.2.4104.102.46.111
                                                              Oct 11, 2024 02:08:38.017683029 CEST44349745104.102.46.111192.168.2.4
                                                              Oct 11, 2024 02:08:38.017740965 CEST49745443192.168.2.4104.102.46.111
                                                              Oct 11, 2024 02:08:38.018126011 CEST49745443192.168.2.4104.102.46.111
                                                              Oct 11, 2024 02:08:38.018148899 CEST44349745104.102.46.111192.168.2.4
                                                              Oct 11, 2024 02:08:38.739789963 CEST44349745104.102.46.111192.168.2.4
                                                              Oct 11, 2024 02:08:38.740001917 CEST49745443192.168.2.4104.102.46.111
                                                              Oct 11, 2024 02:08:38.770220041 CEST49745443192.168.2.4104.102.46.111
                                                              Oct 11, 2024 02:08:38.770262003 CEST44349745104.102.46.111192.168.2.4
                                                              Oct 11, 2024 02:08:38.771354914 CEST44349745104.102.46.111192.168.2.4
                                                              Oct 11, 2024 02:08:38.786649942 CEST49745443192.168.2.4104.102.46.111
                                                              Oct 11, 2024 02:08:38.827434063 CEST44349745104.102.46.111192.168.2.4
                                                              Oct 11, 2024 02:08:39.113516092 CEST44349745104.102.46.111192.168.2.4
                                                              Oct 11, 2024 02:08:39.113615990 CEST44349745104.102.46.111192.168.2.4
                                                              Oct 11, 2024 02:08:39.113673925 CEST49745443192.168.2.4104.102.46.111
                                                              Oct 11, 2024 02:08:39.114432096 CEST49745443192.168.2.4104.102.46.111
                                                              Oct 11, 2024 02:08:39.114453077 CEST44349745104.102.46.111192.168.2.4
                                                              Oct 11, 2024 02:08:39.114466906 CEST49745443192.168.2.4104.102.46.111
                                                              Oct 11, 2024 02:08:39.114475012 CEST44349745104.102.46.111192.168.2.4
                                                              Oct 11, 2024 02:08:47.374188900 CEST44349743172.217.18.4192.168.2.4
                                                              Oct 11, 2024 02:08:47.374258995 CEST44349743172.217.18.4192.168.2.4
                                                              Oct 11, 2024 02:08:47.374433994 CEST49743443192.168.2.4172.217.18.4
                                                              Oct 11, 2024 02:08:48.690763950 CEST49743443192.168.2.4172.217.18.4
                                                              Oct 11, 2024 02:08:48.690789938 CEST44349743172.217.18.4192.168.2.4
                                                              Oct 11, 2024 02:08:50.823870897 CEST4972380192.168.2.4199.232.214.172
                                                              Oct 11, 2024 02:08:50.829339981 CEST8049723199.232.214.172192.168.2.4
                                                              Oct 11, 2024 02:08:50.829435110 CEST4972380192.168.2.4199.232.214.172
                                                              Oct 11, 2024 02:09:27.309171915 CEST49753443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:27.309216022 CEST4434975313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:27.309355974 CEST49753443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:27.309838057 CEST49753443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:27.309859991 CEST4434975313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:28.146869898 CEST4434975313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:28.147000074 CEST49753443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:28.150073051 CEST49753443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:28.150129080 CEST4434975313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:28.150486946 CEST4434975313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:28.172560930 CEST49753443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:28.219432116 CEST4434975313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:28.271696091 CEST4434975313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:28.271750927 CEST4434975313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:28.271883965 CEST49753443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:28.271946907 CEST4434975313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:28.272021055 CEST49753443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:28.355664968 CEST4434975313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:28.355721951 CEST4434975313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:28.355828047 CEST49753443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:28.355828047 CEST49753443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:28.355891943 CEST4434975313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:28.355957031 CEST49753443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:28.357867002 CEST4434975313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:28.357911110 CEST4434975313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:28.357944012 CEST49753443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:28.358005047 CEST4434975313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:28.358052015 CEST49753443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:28.358052015 CEST49753443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:28.442203999 CEST4434975313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:28.442249060 CEST4434975313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:28.442382097 CEST49753443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:28.442383051 CEST49753443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:28.442457914 CEST4434975313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:28.442594051 CEST49753443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:28.442807913 CEST4434975313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:28.442850113 CEST4434975313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:28.442954063 CEST49753443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:28.442954063 CEST49753443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:28.443018913 CEST4434975313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:28.443075895 CEST49753443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:28.443672895 CEST4434975313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:28.443711996 CEST4434975313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:28.443754911 CEST49753443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:28.443754911 CEST49753443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:28.443820000 CEST4434975313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:28.443881035 CEST49753443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:28.444828033 CEST4434975313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:28.444868088 CEST4434975313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:28.444909096 CEST49753443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:28.444924116 CEST4434975313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:28.444953918 CEST49753443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:28.444973946 CEST49753443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:28.528990030 CEST4434975313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:28.529011011 CEST4434975313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:28.529153109 CEST49753443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:28.529154062 CEST49753443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:28.529218912 CEST4434975313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:28.529370070 CEST49753443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:28.529531002 CEST4434975313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:28.529550076 CEST4434975313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:28.529679060 CEST49753443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:28.529679060 CEST49753443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:28.529745102 CEST4434975313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:28.529803038 CEST49753443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:28.530150890 CEST4434975313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:28.530170918 CEST4434975313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:28.530302048 CEST49753443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:28.530364990 CEST4434975313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:28.530446053 CEST49753443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:28.530987024 CEST4434975313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:28.531006098 CEST4434975313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:28.531040907 CEST49753443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:28.531059027 CEST4434975313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:28.531104088 CEST49753443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:28.531104088 CEST49753443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:28.531816959 CEST4434975313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:28.531836987 CEST4434975313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:28.531879902 CEST49753443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:28.531894922 CEST4434975313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:28.531924963 CEST49753443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:28.531944990 CEST49753443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:28.532871962 CEST4434975313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:28.532891035 CEST4434975313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:28.532922983 CEST49753443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:28.532932043 CEST4434975313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:28.532946110 CEST4434975313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:28.532967091 CEST49753443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:28.532998085 CEST49753443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:28.533009052 CEST4434975313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:28.533035994 CEST4434975313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:28.533060074 CEST49753443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:28.533085108 CEST49753443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:28.533269882 CEST49753443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:28.533303976 CEST4434975313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:28.533329964 CEST49753443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:28.533344984 CEST4434975313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:28.612953901 CEST49754443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:28.613040924 CEST4434975413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:28.613111019 CEST49754443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:28.615125895 CEST49755443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:28.615163088 CEST4434975513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:28.615212917 CEST49755443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:28.616039038 CEST49756443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:28.616081953 CEST4434975613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:28.616128922 CEST49756443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:28.616293907 CEST49756443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:28.616297960 CEST4434975613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:28.616612911 CEST49754443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:28.616691113 CEST4434975413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:28.617623091 CEST49757443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:28.617707014 CEST4434975713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:28.617785931 CEST49757443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:28.617789984 CEST49755443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:28.617801905 CEST4434975513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:28.618241072 CEST49757443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:28.618326902 CEST4434975713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:28.619528055 CEST49758443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:28.619582891 CEST4434975813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:28.619652033 CEST49758443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:28.619757891 CEST49758443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:28.619772911 CEST4434975813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:29.292977095 CEST4434975713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:29.293168068 CEST4434975813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:29.295440912 CEST49757443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:29.295500994 CEST4434975713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:29.295562029 CEST49758443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:29.295578957 CEST4434975813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:29.299128056 CEST49758443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:29.299139977 CEST4434975813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:29.300035000 CEST4434975613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:29.304507017 CEST49757443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:29.304517031 CEST4434975713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:29.305553913 CEST49756443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:29.305553913 CEST49756443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:29.305565119 CEST4434975613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:29.305573940 CEST4434975613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:29.307739973 CEST4434975513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:29.307826042 CEST4434975413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:29.308435917 CEST49754443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:29.308480024 CEST4434975413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:29.309164047 CEST49754443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:29.309178114 CEST4434975413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:29.309670925 CEST49755443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:29.309683084 CEST4434975513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:29.311031103 CEST49755443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:29.311034918 CEST4434975513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:29.396094084 CEST4434975813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:29.396234989 CEST4434975813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:29.396583080 CEST49758443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:29.396583080 CEST49758443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:29.396583080 CEST49758443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:29.399971008 CEST4434975713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:29.399975061 CEST49759443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:29.399996996 CEST4434975913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:29.400024891 CEST4434975713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:29.400124073 CEST49759443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:29.400182962 CEST4434975713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:29.400228977 CEST49757443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:29.400288105 CEST49757443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:29.400288105 CEST49757443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:29.400331974 CEST49757443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:29.400367975 CEST4434975713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:29.402282953 CEST49760443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:29.402291059 CEST4434976013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:29.402518034 CEST49760443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:29.402518034 CEST49760443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:29.402530909 CEST4434976013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:29.402673006 CEST4434975613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:29.402702093 CEST4434975613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:29.402805090 CEST4434975613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:29.402854919 CEST49756443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:29.402936935 CEST49759443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:29.402945042 CEST4434975913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:29.402977943 CEST49756443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:29.403098106 CEST49756443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:29.403098106 CEST49756443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:29.403105974 CEST4434975613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:29.403107882 CEST4434975613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:29.405653000 CEST49761443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:29.405699015 CEST4434976113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:29.407228947 CEST49761443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:29.407494068 CEST49761443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:29.407527924 CEST4434976113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:29.410667896 CEST4434975513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:29.410813093 CEST4434975513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:29.411051035 CEST49755443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:29.411206961 CEST49755443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:29.411206961 CEST49755443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:29.411221981 CEST4434975513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:29.411225080 CEST4434975513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:29.413109064 CEST4434975413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:29.413165092 CEST4434975413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:29.413347960 CEST49754443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:29.413362980 CEST4434975413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:29.413459063 CEST49754443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:29.413459063 CEST49754443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:29.413763046 CEST49754443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:29.413800955 CEST4434975413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:29.414849043 CEST49762443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:29.414868116 CEST4434976213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:29.415059090 CEST49762443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:29.415059090 CEST49762443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:29.415110111 CEST4434976213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:29.417002916 CEST49763443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:29.417011976 CEST4434976313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:29.417629004 CEST49763443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:29.418694973 CEST49763443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:29.418701887 CEST4434976313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:29.623255968 CEST49758443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:29.623318911 CEST4434975813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:30.108771086 CEST4434976313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:30.109222889 CEST49763443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:30.109235048 CEST4434976313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:30.109648943 CEST49763443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:30.109652996 CEST4434976313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:30.112126112 CEST4434976113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:30.112596989 CEST49761443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:30.112657070 CEST4434976113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:30.112746954 CEST4434975913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:30.112870932 CEST49761443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:30.112885952 CEST4434976113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:30.112993956 CEST49759443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:30.112998962 CEST4434975913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:30.113337040 CEST49759443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:30.113339901 CEST4434975913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:30.113393068 CEST4434976213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:30.113675117 CEST49762443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:30.113706112 CEST4434976213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:30.114002943 CEST49762443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:30.114013910 CEST4434976213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:30.114343882 CEST4434976013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:30.114629984 CEST49760443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:30.114634991 CEST4434976013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:30.114964008 CEST49760443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:30.114967108 CEST4434976013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:30.211535931 CEST4434976313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:30.211577892 CEST4434976313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:30.211613894 CEST49763443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:30.212299109 CEST4434976113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:30.212361097 CEST4434976113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:30.212527990 CEST49761443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:30.212774992 CEST49763443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:30.212793112 CEST49763443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:30.212795019 CEST4434976313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:30.212804079 CEST4434976313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:30.213143110 CEST4434975913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:30.213289976 CEST4434975913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:30.213329077 CEST49759443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:30.214586973 CEST4434976213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:30.214737892 CEST4434976213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:30.214901924 CEST49762443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:30.219518900 CEST49759443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:30.219523907 CEST4434975913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:30.223639965 CEST49762443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:30.223639965 CEST49762443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:30.223706007 CEST4434976213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:30.223742008 CEST4434976213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:30.227019072 CEST49761443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:30.227019072 CEST49761443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:30.227085114 CEST4434976113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:30.227128983 CEST4434976113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:30.236728907 CEST49764443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:30.236753941 CEST4434976413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:30.236809015 CEST49764443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:30.238423109 CEST49765443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:30.238465071 CEST4434976513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:30.238528013 CEST49765443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:30.239320993 CEST49764443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:30.239331007 CEST4434976413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:30.239393950 CEST49765443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:30.239413977 CEST4434976513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:30.240341902 CEST49766443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:30.240354061 CEST4434976613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:30.240412951 CEST49766443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:30.240539074 CEST49766443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:30.240552902 CEST4434976613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:30.241430044 CEST49767443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:30.241436958 CEST4434976713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:30.241492033 CEST49767443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:30.241641998 CEST49767443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:30.241651058 CEST4434976713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:30.259896040 CEST4434976013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:30.260047913 CEST4434976013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:30.260097027 CEST49760443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:30.279441118 CEST49760443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:30.279454947 CEST4434976013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:30.279463053 CEST49760443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:30.279467106 CEST4434976013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:30.287769079 CEST49768443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:30.287853003 CEST4434976813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:30.287961960 CEST49768443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:30.288583040 CEST49768443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:30.288669109 CEST4434976813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:30.876003027 CEST4434976513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:30.876883030 CEST49765443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:30.876944065 CEST4434976513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:30.877974033 CEST49765443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:30.878029108 CEST4434976513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:30.880697012 CEST4434976613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:30.881270885 CEST49766443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:30.881295919 CEST4434976613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:30.881994009 CEST49766443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:30.882005930 CEST4434976613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:30.943243027 CEST4434976413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:30.943398952 CEST4434976713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:30.952208042 CEST49764443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:30.952222109 CEST4434976413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:30.952868938 CEST49764443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:30.952884912 CEST4434976413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:30.953036070 CEST49767443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:30.953042030 CEST4434976713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:30.953716993 CEST49767443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:30.953727007 CEST4434976713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:30.967106104 CEST4434976813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:30.967993021 CEST49768443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:30.968053102 CEST4434976813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:30.968122005 CEST49768443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:30.968137026 CEST4434976813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:30.975965023 CEST4434976513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:30.976016045 CEST4434976513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:30.976099014 CEST49765443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:30.976332903 CEST49765443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:30.976332903 CEST49765443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:30.976355076 CEST4434976513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:30.976370096 CEST4434976513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:30.979590893 CEST4434976613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:30.979599953 CEST49769443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:30.979696035 CEST4434976913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:30.979734898 CEST4434976613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:30.979827881 CEST49769443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:30.979849100 CEST49766443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:30.979944944 CEST49766443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:30.979984045 CEST4434976613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:30.980010033 CEST49769443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:30.980021000 CEST49766443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:30.980036020 CEST4434976613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:30.980043888 CEST4434976913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:30.983134985 CEST49770443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:30.983155012 CEST4434977013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:30.987308979 CEST49770443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:30.987309933 CEST49770443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:30.987363100 CEST4434977013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:31.052248955 CEST4434976413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:31.052371979 CEST4434976413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:31.052618980 CEST49764443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:31.052618980 CEST49764443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:31.052917004 CEST49764443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:31.052928925 CEST4434976413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:31.053137064 CEST4434976713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:31.053280115 CEST4434976713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:31.053421021 CEST49767443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:31.054091930 CEST49767443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:31.054091930 CEST49767443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:31.054096937 CEST4434976713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:31.054104090 CEST4434976713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:31.058294058 CEST49772443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:31.058306932 CEST49771443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:31.058337927 CEST4434977213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:31.058392048 CEST4434977113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:31.058438063 CEST49772443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:31.058558941 CEST49771443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:31.058820009 CEST49772443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:31.058826923 CEST49771443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:31.058840990 CEST4434977213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:31.058864117 CEST4434977113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:31.071245909 CEST4434976813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:31.071424961 CEST4434976813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:31.074820042 CEST49768443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:31.074820995 CEST49768443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:31.074909925 CEST49768443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:31.074947119 CEST4434976813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:31.077516079 CEST49773443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:31.077557087 CEST4434977313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:31.077807903 CEST49773443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:31.077807903 CEST49773443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:31.077843904 CEST4434977313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:31.639590979 CEST4434976913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:31.640332937 CEST49769443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:31.640332937 CEST49769443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:31.640400887 CEST4434976913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:31.640444040 CEST4434976913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:31.682884932 CEST4434977013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:31.683224916 CEST49770443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:31.683242083 CEST4434977013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:31.683741093 CEST49770443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:31.683751106 CEST4434977013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:31.737355947 CEST4434977213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:31.738084078 CEST49772443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:31.738084078 CEST49772443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:31.738117933 CEST4434977213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:31.738157988 CEST4434977213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:31.739690065 CEST4434976913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:31.739738941 CEST4434976913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:31.739918947 CEST49769443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:31.739919901 CEST49769443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:31.739974022 CEST49769443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:31.740005016 CEST4434976913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:31.742253065 CEST49774443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:31.742333889 CEST4434977413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:31.742485046 CEST4434977313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:31.742511034 CEST49774443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:31.742511034 CEST49774443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:31.742578983 CEST4434977413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:31.743061066 CEST49773443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:31.743061066 CEST49773443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:31.743082047 CEST4434977313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:31.743129969 CEST4434977313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:31.753468037 CEST4434977113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:31.754031897 CEST49771443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:31.754092932 CEST4434977113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:31.754159927 CEST49771443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:31.754175901 CEST4434977113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:31.786782980 CEST4434977013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:31.786910057 CEST4434977013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:31.787067890 CEST49770443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:31.787067890 CEST49770443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:31.787147999 CEST49770443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:31.787161112 CEST4434977013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:31.788767099 CEST49775443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:31.788810015 CEST4434977513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:31.788949013 CEST49775443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:31.788995028 CEST49775443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:31.789006948 CEST4434977513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:31.838135004 CEST4434977213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:31.838182926 CEST4434977213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:31.838376045 CEST49772443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:31.838376045 CEST49772443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:31.838444948 CEST49772443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:31.838464022 CEST4434977213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:31.840889931 CEST49776443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:31.840974092 CEST4434977613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:31.841239929 CEST49776443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:31.841239929 CEST49776443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:31.841382027 CEST4434977613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:31.842489004 CEST4434977313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:31.842631102 CEST4434977313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:31.842784882 CEST49773443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:31.842784882 CEST49773443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:31.843079090 CEST49773443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:31.843101978 CEST4434977313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:31.844480038 CEST49777443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:31.844526052 CEST4434977713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:31.844672918 CEST49777443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:31.844722986 CEST49777443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:31.844731092 CEST4434977713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:31.858380079 CEST4434977113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:31.858520985 CEST4434977113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:31.858778954 CEST49771443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:31.858778954 CEST49771443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:31.859255075 CEST49771443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:31.859316111 CEST4434977113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:31.860371113 CEST49778443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:31.860394955 CEST4434977813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:31.860532999 CEST49778443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:31.860574007 CEST49778443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:31.860579014 CEST4434977813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:32.416491985 CEST4434977413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:32.416940928 CEST49774443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:32.416992903 CEST4434977413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:32.417423010 CEST49774443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:32.417433977 CEST4434977413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:32.479620934 CEST4434977613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:32.479934931 CEST49776443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:32.479974031 CEST4434977613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:32.480259895 CEST49776443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:32.480267048 CEST4434977613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:32.482441902 CEST4434977513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:32.482719898 CEST49775443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:32.482763052 CEST4434977513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:32.483103991 CEST49775443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:32.483123064 CEST4434977513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:32.494502068 CEST4434977713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:32.495063066 CEST49777443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:32.495063066 CEST49777443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:32.495079994 CEST4434977713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:32.495098114 CEST4434977713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:32.522676945 CEST4434977413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:32.522717953 CEST4434977413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:32.522816896 CEST49774443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:32.522917986 CEST49774443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:32.522917986 CEST49774443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:32.522949934 CEST4434977413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:32.522974014 CEST4434977413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:32.525638103 CEST49780443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:32.525722980 CEST4434978013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:32.525815010 CEST49780443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:32.525980949 CEST49780443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:32.526020050 CEST4434978013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:32.533809900 CEST4434977813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:32.534118891 CEST49778443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:32.534127951 CEST4434977813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:32.534370899 CEST49778443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:32.534388065 CEST4434977813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:32.613749027 CEST4434977613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:32.613890886 CEST4434977613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:32.613960981 CEST49776443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:32.614003897 CEST49776443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:32.614003897 CEST49776443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:32.614022970 CEST4434977613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:32.614036083 CEST4434977613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:32.616290092 CEST49781443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:32.616311073 CEST4434978113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:32.616522074 CEST49781443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:32.616652012 CEST49781443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:32.616662025 CEST4434978113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:32.621467113 CEST4434977713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:32.621628046 CEST4434977713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:32.621758938 CEST49777443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:32.621841908 CEST49777443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:32.621841908 CEST49777443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:32.621861935 CEST4434977713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:32.621881008 CEST4434977713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:32.624032974 CEST49782443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:32.624041080 CEST4434978213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:32.624094009 CEST49782443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:32.624205112 CEST49782443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:32.624212980 CEST4434978213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:32.624387026 CEST4434977513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:32.624454975 CEST4434977513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:32.624541998 CEST49775443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:32.624541998 CEST49775443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:32.624618053 CEST49775443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:32.624654055 CEST4434977513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:32.626662016 CEST49783443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:32.626745939 CEST4434978313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:32.626830101 CEST49783443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:32.626938105 CEST49783443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:32.626975060 CEST4434978313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:32.638931990 CEST4434977813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:32.639080048 CEST4434977813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:32.639143944 CEST49778443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:32.639206886 CEST49778443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:32.639213085 CEST4434977813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:32.639297009 CEST49778443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:32.639303923 CEST4434977813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:32.641204119 CEST49784443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:32.641256094 CEST4434978413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:32.641321898 CEST49784443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:32.641410112 CEST49784443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:32.641438007 CEST4434978413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:33.320096016 CEST4434978313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:33.320657015 CEST49783443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:33.320717096 CEST4434978313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:33.321049929 CEST49783443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:33.321067095 CEST4434978313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:33.325015068 CEST4434978413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:33.325386047 CEST49784443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:33.325442076 CEST4434978413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:33.325860023 CEST49784443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:33.325872898 CEST4434978413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:33.326441050 CEST4434978113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:33.326832056 CEST49781443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:33.326845884 CEST4434978113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:33.327289104 CEST49781443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:33.327295065 CEST4434978113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:33.329936981 CEST4434978013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:33.330312014 CEST49780443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:33.330327034 CEST4434978013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:33.330698013 CEST49780443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:33.330708981 CEST4434978013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:33.332011938 CEST4434978213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:33.332317114 CEST49782443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:33.332324028 CEST4434978213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:33.332736969 CEST49782443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:33.332741022 CEST4434978213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:33.420912027 CEST4434978313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:33.420986891 CEST4434978313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:33.421036005 CEST49783443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:33.421179056 CEST49783443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:33.421179056 CEST49783443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:33.421221972 CEST4434978313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:33.421252012 CEST4434978313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:33.423592091 CEST49785443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:33.423677921 CEST4434978513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:33.423783064 CEST49785443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:33.423933029 CEST49785443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:33.423953056 CEST4434978513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:33.426249981 CEST4434978113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:33.426330090 CEST4434978413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:33.426402092 CEST4434978113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:33.426461935 CEST49781443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:33.426492929 CEST4434978413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:33.426493883 CEST49781443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:33.426512957 CEST4434978113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:33.426527977 CEST49781443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:33.426534891 CEST4434978113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:33.426548958 CEST49784443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:33.426603079 CEST49784443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:33.426603079 CEST49784443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:33.426639080 CEST4434978413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:33.426662922 CEST4434978413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:33.428421974 CEST49786443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:33.428432941 CEST4434978613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:33.428519011 CEST49787443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:33.428539991 CEST49786443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:33.428565025 CEST4434978713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:33.428680897 CEST49786443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:33.428695917 CEST4434978613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:33.428697109 CEST49787443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:33.428834915 CEST49787443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:33.428862095 CEST4434978713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:33.433059931 CEST4434978213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:33.433232069 CEST4434978213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:33.433325052 CEST49782443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:33.433353901 CEST49782443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:33.433360100 CEST4434978213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:33.433367014 CEST4434978013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:33.433372021 CEST49782443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:33.433377981 CEST4434978213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:33.433523893 CEST4434978013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:33.433594942 CEST49780443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:33.433732986 CEST49780443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:33.433772087 CEST4434978013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:33.433809042 CEST49780443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:33.433825016 CEST4434978013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:33.435123920 CEST49788443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:33.435211897 CEST4434978813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:33.435259104 CEST49789443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:33.435276985 CEST49788443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:33.435344934 CEST4434978913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:33.435403109 CEST49788443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:33.435415030 CEST49789443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:33.435439110 CEST4434978813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:33.435519934 CEST49789443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:33.435558081 CEST4434978913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:34.122541904 CEST4434978913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:34.123193026 CEST49789443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:34.123276949 CEST4434978913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:34.123493910 CEST49789443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:34.123508930 CEST4434978913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:34.123512030 CEST4434978613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:34.123801947 CEST4434978713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:34.123838902 CEST49786443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:34.123867035 CEST4434978613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:34.124130011 CEST49787443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:34.124171019 CEST4434978713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:34.124201059 CEST49786443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:34.124211073 CEST4434978613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:34.124612093 CEST49787443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:34.124629021 CEST4434978713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:34.124907017 CEST4434978813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:34.125529051 CEST49788443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:34.125529051 CEST49788443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:34.125574112 CEST4434978813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:34.125613928 CEST4434978813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:34.127160072 CEST4434978513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:34.127556086 CEST49785443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:34.127563000 CEST4434978513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:34.127768040 CEST49785443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:34.127774000 CEST4434978513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:34.221054077 CEST4434978913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:34.221189976 CEST4434978913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:34.221465111 CEST49789443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:34.221465111 CEST49789443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:34.221980095 CEST49789443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:34.222042084 CEST4434978913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:34.222820044 CEST4434978713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:34.222969055 CEST4434978713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:34.223139048 CEST49787443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:34.223189116 CEST49787443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:34.223189116 CEST49787443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:34.223227024 CEST4434978713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:34.223248005 CEST4434978713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:34.223997116 CEST4434978613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:34.224118948 CEST4434978613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:34.224205017 CEST49790443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:34.224288940 CEST4434979013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:34.224387884 CEST49790443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:34.224390030 CEST49786443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:34.224390030 CEST49786443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:34.224390030 CEST49786443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:34.224498034 CEST49790443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:34.224522114 CEST4434979013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:34.225203037 CEST49791443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:34.225260973 CEST4434979113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:34.225420952 CEST49791443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:34.225697994 CEST4434978813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:34.225744963 CEST49791443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:34.225775003 CEST4434979113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:34.225888014 CEST4434978813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:34.225974083 CEST49788443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:34.225974083 CEST49788443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:34.226171017 CEST49788443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:34.226191044 CEST4434978813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:34.226984978 CEST49792443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:34.227010965 CEST4434979213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:34.227359056 CEST4434978513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:34.227533102 CEST4434978513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:34.227566004 CEST49792443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:34.227566004 CEST49792443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:34.227583885 CEST4434979213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:34.227617025 CEST49785443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:34.227617025 CEST49785443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:34.227694988 CEST49785443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:34.227731943 CEST4434978513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:34.227885962 CEST49793443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:34.227969885 CEST4434979313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:34.228152990 CEST49793443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:34.228152990 CEST49793443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:34.228252888 CEST4434979313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:34.229233980 CEST49794443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:34.229254961 CEST4434979413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:34.229432106 CEST49794443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:34.229433060 CEST49794443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:34.229479074 CEST4434979413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:34.527966976 CEST49786443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:34.528029919 CEST4434978613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:34.892618895 CEST4434979213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:34.894843102 CEST49792443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:34.894854069 CEST4434979213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:34.897221088 CEST49792443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:34.897223949 CEST4434979213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:34.904130936 CEST4434979413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:34.904855013 CEST49794443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:34.904916048 CEST4434979413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:34.906188965 CEST49794443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:34.906203985 CEST4434979413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:34.912060022 CEST4434979113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:34.915599108 CEST49791443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:34.915628910 CEST4434979113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:34.917045116 CEST49791443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:34.917056084 CEST4434979113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:34.918533087 CEST4434979313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:34.919831991 CEST49793443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:34.919863939 CEST4434979313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:34.921351910 CEST49793443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:34.921406984 CEST4434979313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:34.940459967 CEST4434979013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:34.941153049 CEST49790443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:34.941214085 CEST4434979013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:34.942287922 CEST49790443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:34.942342043 CEST4434979013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:35.005281925 CEST4434979213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:35.005429029 CEST4434979213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:35.005538940 CEST49792443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:35.005747080 CEST49792443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:35.005747080 CEST49792443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:35.005757093 CEST4434979213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:35.005759954 CEST4434979213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:35.008239985 CEST4434979413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:35.008394957 CEST4434979413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:35.008548975 CEST49794443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:35.009183884 CEST49794443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:35.009183884 CEST49794443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:35.009226084 CEST4434979413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:35.009254932 CEST4434979413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:35.009640932 CEST49795443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:35.009658098 CEST4434979513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:35.009743929 CEST49795443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:35.010299921 CEST49795443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:35.010308027 CEST4434979513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:35.011872053 CEST49796443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:35.011897087 CEST4434979613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:35.012938976 CEST49796443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:35.013317108 CEST49796443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:35.013329029 CEST4434979613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:35.017127991 CEST4434979313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:35.017194986 CEST4434979313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:35.017258883 CEST49793443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:35.017345905 CEST49793443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:35.017374992 CEST4434979313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:35.017401934 CEST49793443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:35.017416000 CEST4434979313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:35.018287897 CEST4434979113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:35.018443108 CEST4434979113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:35.018505096 CEST49791443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:35.018748045 CEST49791443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:35.018748045 CEST49791443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:35.018771887 CEST4434979113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:35.018790960 CEST4434979113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:35.021307945 CEST49797443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:35.021348953 CEST4434979713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:35.021531105 CEST49797443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:35.021677971 CEST49797443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:35.021697998 CEST4434979713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:35.022386074 CEST49798443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:35.022406101 CEST4434979813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:35.022552967 CEST49798443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:35.022646904 CEST49798443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:35.022672892 CEST4434979813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:35.043499947 CEST4434979013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:35.043637991 CEST4434979013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:35.045548916 CEST49790443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:35.046641111 CEST49790443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:35.046641111 CEST49790443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:35.046684980 CEST4434979013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:35.046713114 CEST4434979013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:35.049266100 CEST49799443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:35.049274921 CEST4434979913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:35.049344063 CEST49799443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:35.049576044 CEST49799443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:35.049583912 CEST4434979913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:35.661885023 CEST4434979613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:35.662246943 CEST49796443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:35.662259102 CEST4434979613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:35.662645102 CEST49796443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:35.662650108 CEST4434979613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:35.663482904 CEST4434979513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:35.663755894 CEST49795443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:35.663764954 CEST4434979513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:35.664033890 CEST49795443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:35.664037943 CEST4434979513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:35.680775881 CEST4434979713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:35.681149006 CEST49797443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:35.681171894 CEST4434979713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:35.681369066 CEST49797443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:35.681385040 CEST4434979713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:35.732144117 CEST4434979913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:35.732630968 CEST49799443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:35.732636929 CEST4434979913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:35.733261108 CEST49799443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:35.733266115 CEST4434979913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:35.761029959 CEST4434979613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:35.761161089 CEST4434979613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:35.761207104 CEST49796443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:35.761359930 CEST49796443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:35.761370897 CEST4434979613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:35.761379957 CEST49796443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:35.761384964 CEST4434979613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:35.764694929 CEST4434979513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:35.764841080 CEST4434979513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:35.764903069 CEST49795443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:35.765408039 CEST49800443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:35.765491962 CEST4434980013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:35.765583992 CEST49800443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:35.765976906 CEST49800443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:35.765981913 CEST49795443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:35.765981913 CEST49795443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:35.765994072 CEST4434979513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:35.766001940 CEST4434979513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:35.766057968 CEST4434980013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:35.768620968 CEST49801443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:35.768676996 CEST4434980113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:35.768769979 CEST49801443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:35.769176960 CEST49801443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:35.769207001 CEST4434980113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:35.779692888 CEST4434979713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:35.779853106 CEST4434979713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:35.779921055 CEST49797443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:35.783358097 CEST49797443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:35.783358097 CEST49797443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:35.783379078 CEST4434979713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:35.783389091 CEST4434979713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:35.787024975 CEST49802443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:35.787059069 CEST4434980213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:35.787122011 CEST49802443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:35.787353992 CEST49802443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:35.787377119 CEST4434980213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:35.832190990 CEST4434979913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:35.832339048 CEST4434979913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:35.832386971 CEST49799443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:35.832429886 CEST49799443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:35.832437038 CEST4434979913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:35.832454920 CEST49799443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:35.832458973 CEST4434979913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:35.834422112 CEST49803443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:35.834506035 CEST4434980313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:35.834594011 CEST49803443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:35.834708929 CEST49803443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:35.834747076 CEST4434980313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:36.093148947 CEST4434979813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:36.094108105 CEST49798443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:36.094125032 CEST4434979813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:36.094981909 CEST49798443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:36.095026970 CEST4434979813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:36.193960905 CEST4434979813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:36.194097042 CEST4434979813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:36.194319963 CEST49798443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:36.194585085 CEST49798443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:36.194585085 CEST49798443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:36.194607019 CEST4434979813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:36.194618940 CEST4434979813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:36.199136972 CEST49804443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:36.199219942 CEST4434980413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:36.199295998 CEST49804443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:36.199671984 CEST49804443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:36.199711084 CEST4434980413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:36.407968044 CEST4434980013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:36.408564091 CEST49800443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:36.408623934 CEST4434980013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:36.409552097 CEST49800443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:36.409568071 CEST4434980013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:36.410062075 CEST4434980113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:36.410434008 CEST49801443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:36.410463095 CEST4434980113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:36.411019087 CEST49801443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:36.411029100 CEST4434980113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:36.483314037 CEST4434980213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:36.484589100 CEST49802443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:36.484618902 CEST4434980213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:36.485377073 CEST49802443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:36.485388041 CEST4434980213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:36.505763054 CEST4434980313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:36.506325006 CEST49803443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:36.506414890 CEST4434980313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:36.507086039 CEST49803443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:36.507102013 CEST4434980313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:36.507709980 CEST4434980013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:36.507867098 CEST4434980013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:36.507930994 CEST49800443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:36.508101940 CEST49800443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:36.508101940 CEST49800443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:36.508131981 CEST4434980013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:36.508156061 CEST4434980013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:36.510787964 CEST4434980113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:36.510941029 CEST4434980113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:36.510991096 CEST49801443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:36.511436939 CEST49805443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:36.511523962 CEST49801443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:36.511528969 CEST4434980513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:36.511549950 CEST4434980113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:36.511573076 CEST49801443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:36.511589050 CEST4434980113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:36.511612892 CEST49805443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:36.511892080 CEST49805443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:36.511928082 CEST4434980513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:36.514849901 CEST49806443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:36.514872074 CEST4434980613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:36.515002966 CEST49806443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:36.515192986 CEST49806443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:36.515216112 CEST4434980613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:36.586987019 CEST4434980213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:36.587059021 CEST4434980213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:36.587169886 CEST49802443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:36.587441921 CEST49802443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:36.587441921 CEST49802443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:36.587459087 CEST4434980213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:36.587476969 CEST4434980213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:36.589410067 CEST49807443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:36.589490891 CEST4434980713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:36.589570999 CEST49807443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:36.589927912 CEST49807443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:36.589981079 CEST4434980713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:36.607986927 CEST4434980313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:36.608131886 CEST4434980313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:36.608340025 CEST49803443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:36.608340025 CEST49803443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:36.608340025 CEST49803443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:36.610754967 CEST49808443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:36.610784054 CEST4434980813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:36.610856056 CEST49808443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:36.611088037 CEST49808443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:36.611103058 CEST4434980813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:36.864720106 CEST4434980413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:36.865150928 CEST49804443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:36.865211010 CEST4434980413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:36.865585089 CEST49804443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:36.865598917 CEST4434980413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:36.919368982 CEST49803443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:36.919430971 CEST4434980313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:36.982394934 CEST4434980413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:36.982547045 CEST4434980413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:36.982631922 CEST49804443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:36.982709885 CEST49804443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:36.982709885 CEST49804443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:36.982752085 CEST4434980413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:36.982779980 CEST4434980413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:36.984867096 CEST49809443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:36.984896898 CEST4434980913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:36.984956980 CEST49809443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:36.985063076 CEST49809443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:36.985081911 CEST4434980913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:37.189095020 CEST4434980513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:37.189502954 CEST49805443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:37.189546108 CEST4434980513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:37.189891100 CEST49805443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:37.189907074 CEST4434980513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:37.199314117 CEST4434980613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:37.199599028 CEST49806443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:37.199615002 CEST4434980613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:37.199904919 CEST49806443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:37.199913979 CEST4434980613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:37.247488022 CEST49810443192.168.2.4142.250.185.132
                                                              Oct 11, 2024 02:09:37.247572899 CEST44349810142.250.185.132192.168.2.4
                                                              Oct 11, 2024 02:09:37.247647047 CEST49810443192.168.2.4142.250.185.132
                                                              Oct 11, 2024 02:09:37.248205900 CEST49810443192.168.2.4142.250.185.132
                                                              Oct 11, 2024 02:09:37.248289108 CEST44349810142.250.185.132192.168.2.4
                                                              Oct 11, 2024 02:09:37.270781994 CEST4434980713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:37.271120071 CEST49807443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:37.271179914 CEST4434980713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:37.271619081 CEST49807443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:37.271632910 CEST4434980713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:37.292359114 CEST4434980813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:37.292833090 CEST49808443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:37.292893887 CEST4434980813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:37.293313026 CEST49808443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:37.293365955 CEST4434980813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:37.496035099 CEST4434980513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:37.496206045 CEST4434980513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:37.496344090 CEST49805443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:37.496424913 CEST49805443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:37.496424913 CEST49805443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:37.496460915 CEST4434980513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:37.496483088 CEST4434980513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:37.496819019 CEST4434980613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:37.496905088 CEST4434980713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:37.496987104 CEST4434980613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:37.497073889 CEST4434980713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:37.497136116 CEST49806443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:37.497307062 CEST49807443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:37.498162985 CEST49806443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:37.498173952 CEST4434980613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:37.498200893 CEST49806443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:37.498214006 CEST4434980613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:37.499423981 CEST49807443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:37.499423981 CEST49807443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:37.499490976 CEST4434980713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:37.499525070 CEST4434980713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:37.504659891 CEST49811443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:37.504743099 CEST4434981113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:37.505789995 CEST49811443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:37.505870104 CEST49812443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:37.505954981 CEST4434981213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:37.506036043 CEST49812443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:37.506781101 CEST49813443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:37.506807089 CEST4434981313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:37.506989956 CEST49811443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:37.507014990 CEST49813443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:37.507026911 CEST4434981113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:37.507205009 CEST49812443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:37.507226944 CEST49813443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:37.507236004 CEST4434981313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:37.507286072 CEST4434981213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:37.595762968 CEST4434980813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:37.595905066 CEST4434980813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:37.596235991 CEST49808443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:37.596236944 CEST49808443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:37.596236944 CEST49808443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:37.598670006 CEST49814443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:37.598687887 CEST4434981413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:37.598781109 CEST49814443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:37.598959923 CEST49814443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:37.598965883 CEST4434981413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:37.703891993 CEST4434980913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:37.704324961 CEST49809443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:37.704339027 CEST4434980913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:37.704991102 CEST49809443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:37.704993963 CEST4434980913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:37.837512016 CEST4434980913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:37.837688923 CEST4434980913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:37.837800026 CEST49809443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:37.838371992 CEST49809443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:37.838371992 CEST49809443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:37.838388920 CEST4434980913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:37.838395119 CEST4434980913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:37.842839956 CEST49815443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:37.842922926 CEST4434981513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:37.843034029 CEST49815443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:37.843801022 CEST49815443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:37.843842030 CEST4434981513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:37.903656960 CEST49808443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:37.903719902 CEST4434980813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:37.911763906 CEST44349810142.250.185.132192.168.2.4
                                                              Oct 11, 2024 02:09:37.912122965 CEST49810443192.168.2.4142.250.185.132
                                                              Oct 11, 2024 02:09:37.912184000 CEST44349810142.250.185.132192.168.2.4
                                                              Oct 11, 2024 02:09:37.912683964 CEST44349810142.250.185.132192.168.2.4
                                                              Oct 11, 2024 02:09:37.913249969 CEST49810443192.168.2.4142.250.185.132
                                                              Oct 11, 2024 02:09:37.913350105 CEST44349810142.250.185.132192.168.2.4
                                                              Oct 11, 2024 02:09:37.966257095 CEST49810443192.168.2.4142.250.185.132
                                                              Oct 11, 2024 02:09:38.152832985 CEST4434981113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:38.153196096 CEST49811443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:38.153218031 CEST4434981113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:38.153569937 CEST49811443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:38.153575897 CEST4434981113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:38.164005041 CEST4434981213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:38.164514065 CEST49812443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:38.164572954 CEST4434981213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:38.164884090 CEST49812443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:38.164896965 CEST4434981213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:38.207833052 CEST4434981313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:38.208225012 CEST49813443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:38.208235979 CEST4434981313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:38.208606958 CEST49813443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:38.208611012 CEST4434981313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:38.245225906 CEST4434981413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:38.245515108 CEST49814443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:38.245521069 CEST4434981413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:38.245837927 CEST49814443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:38.245841026 CEST4434981413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:38.272689104 CEST4434981113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:38.272845984 CEST4434981113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:38.273010969 CEST49811443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:38.273010969 CEST49811443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:38.273010969 CEST49811443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:38.275255919 CEST49816443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:38.275325060 CEST4434981613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:38.275470018 CEST49816443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:38.275597095 CEST49816443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:38.275626898 CEST4434981613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:38.278213024 CEST4434981213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:38.278372049 CEST4434981213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:38.278444052 CEST49812443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:38.278527975 CEST49812443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:38.278527975 CEST49812443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:38.278569937 CEST4434981213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:38.278603077 CEST4434981213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:38.280260086 CEST49817443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:38.280293941 CEST4434981713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:38.280478954 CEST49817443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:38.280478954 CEST49817443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:38.280514002 CEST4434981713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:38.312525034 CEST4434981313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:38.312680006 CEST4434981313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:38.312798023 CEST49813443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:38.312824011 CEST49813443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:38.312833071 CEST4434981313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:38.312840939 CEST49813443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:38.312844992 CEST4434981313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:38.314462900 CEST49818443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:38.314495087 CEST4434981813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:38.314636946 CEST49818443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:38.314760923 CEST49818443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:38.314779997 CEST4434981813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:38.343995094 CEST4434981413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:38.344126940 CEST4434981413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:38.344238043 CEST49814443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:38.344254971 CEST49814443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:38.344261885 CEST4434981413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:38.344269037 CEST49814443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:38.344271898 CEST4434981413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:38.345930099 CEST49819443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:38.345964909 CEST4434981913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:38.346041918 CEST49819443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:38.346153975 CEST49819443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:38.346178055 CEST4434981913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:38.514524937 CEST4434981513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:38.550945997 CEST49815443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:38.551033020 CEST4434981513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:38.551450968 CEST49815443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:38.551505089 CEST4434981513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:38.575756073 CEST49811443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:38.575776100 CEST4434981113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:38.652271986 CEST4434981513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:38.652439117 CEST4434981513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:38.652520895 CEST49815443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:38.652621984 CEST49815443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:38.652666092 CEST4434981513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:38.652694941 CEST49815443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:38.652710915 CEST4434981513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:38.655885935 CEST49820443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:38.655963898 CEST4434982013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:38.656297922 CEST49820443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:38.656481028 CEST49820443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:38.656512022 CEST4434982013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:38.921302080 CEST4434981613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:38.921824932 CEST49816443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:38.921873093 CEST4434981613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:38.922189951 CEST49816443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:38.922199965 CEST4434981613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:38.933512926 CEST4434981713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:38.933902979 CEST49817443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:38.933931112 CEST4434981713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:38.934204102 CEST49817443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:38.934210062 CEST4434981713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:38.967197895 CEST4434981813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:38.967947006 CEST49818443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:38.967947006 CEST49818443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:38.967957973 CEST4434981813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:38.967973948 CEST4434981813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:38.986438036 CEST4434981913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:38.987097025 CEST49819443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:38.987097979 CEST49819443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:38.987116098 CEST4434981913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:38.987148046 CEST4434981913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:39.020787001 CEST4434981613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:39.020941019 CEST4434981613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:39.021091938 CEST49816443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:39.021091938 CEST49816443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:39.021157026 CEST49816443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:39.021182060 CEST4434981613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:39.023785114 CEST49821443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:39.023866892 CEST4434982113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:39.024055958 CEST49821443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:39.024117947 CEST49821443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:39.024137974 CEST4434982113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:39.033914089 CEST4434981713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:39.034058094 CEST4434981713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:39.034176111 CEST49817443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:39.034176111 CEST49817443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:39.034219027 CEST49817443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:39.034230947 CEST4434981713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:39.036520004 CEST49822443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:39.036540985 CEST4434982213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:39.036789894 CEST49822443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:39.036953926 CEST49822443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:39.036981106 CEST4434982213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:39.068289042 CEST4434981813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:39.068425894 CEST4434981813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:39.068593979 CEST49818443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:39.068593979 CEST49818443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:39.068619013 CEST49818443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:39.068628073 CEST4434981813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:39.070831060 CEST49823443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:39.070878029 CEST4434982313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:39.071065903 CEST49823443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:39.071065903 CEST49823443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:39.071124077 CEST4434982313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:39.093338013 CEST4434981913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:39.093471050 CEST4434981913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:39.093640089 CEST49819443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:39.093640089 CEST49819443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:39.093703985 CEST49819443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:39.093718052 CEST4434981913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:39.095912933 CEST49824443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:39.095932961 CEST4434982413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:39.096149921 CEST49824443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:39.096359968 CEST49824443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:39.096383095 CEST4434982413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:39.329662085 CEST4434982013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:39.330591917 CEST49820443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:39.330591917 CEST49820443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:39.330626011 CEST4434982013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:39.330660105 CEST4434982013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:39.432447910 CEST4434982013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:39.432518005 CEST4434982013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:39.432794094 CEST49820443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:39.432794094 CEST49820443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:39.433151007 CEST49820443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:39.433172941 CEST4434982013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:39.435703039 CEST49825443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:39.435787916 CEST4434982513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:39.436089993 CEST49825443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:39.436208010 CEST49825443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:39.436242104 CEST4434982513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:39.705411911 CEST4434982113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:39.706392050 CEST49821443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:39.706392050 CEST49821443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:39.706487894 CEST4434982113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:39.706541061 CEST4434982113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:39.732054949 CEST4972480192.168.2.4199.232.214.172
                                                              Oct 11, 2024 02:09:39.737613916 CEST8049724199.232.214.172192.168.2.4
                                                              Oct 11, 2024 02:09:39.737804890 CEST4972480192.168.2.4199.232.214.172
                                                              Oct 11, 2024 02:09:39.738367081 CEST4434982313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:39.738765001 CEST49823443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:39.738787889 CEST4434982313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:39.739061117 CEST49823443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:39.739072084 CEST4434982313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:39.784895897 CEST4434982413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:39.785528898 CEST49824443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:39.785528898 CEST49824443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:39.785543919 CEST4434982413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:39.785576105 CEST4434982413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:39.813291073 CEST4434982113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:39.813446045 CEST4434982113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:39.813725948 CEST49821443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:39.813725948 CEST49821443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:39.813817024 CEST49821443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:39.813853979 CEST4434982113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:39.816169977 CEST49826443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:39.816283941 CEST4434982613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:39.816759109 CEST49826443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:39.816760063 CEST49826443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:39.816896915 CEST4434982613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:39.840780020 CEST4434982313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:39.840934992 CEST4434982313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:39.841109991 CEST49823443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:39.841182947 CEST49823443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:39.841182947 CEST49823443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:39.841206074 CEST4434982313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:39.841226101 CEST4434982313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:39.843295097 CEST49827443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:39.843326092 CEST4434982713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:39.843532085 CEST49827443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:39.843580008 CEST49827443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:39.843592882 CEST4434982713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:39.887561083 CEST4434982413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:39.887618065 CEST4434982413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:39.887746096 CEST49824443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:39.887746096 CEST49824443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:39.888077974 CEST49824443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:39.888092041 CEST4434982413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:39.903188944 CEST49828443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:39.903247118 CEST4434982813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:39.907593966 CEST49828443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:39.907594919 CEST49828443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:39.907665014 CEST4434982813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:40.053373098 CEST4434982213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:40.053926945 CEST49822443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:40.053987026 CEST4434982213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:40.054281950 CEST49822443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:40.054335117 CEST4434982213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:40.093660116 CEST4434982513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:40.094044924 CEST49825443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:40.094125032 CEST4434982513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:40.094310999 CEST49825443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:40.094325066 CEST4434982513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:40.159796000 CEST4434982213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:40.159935951 CEST4434982213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:40.160156012 CEST49822443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:40.160240889 CEST49822443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:40.160240889 CEST49822443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:40.160283089 CEST4434982213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:40.160315990 CEST4434982213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:40.162719965 CEST49829443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:40.162801981 CEST4434982913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:40.162940025 CEST49829443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:40.163130999 CEST49829443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:40.163171053 CEST4434982913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:40.194499969 CEST4434982513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:40.194653988 CEST4434982513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:40.194883108 CEST49825443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:40.194883108 CEST49825443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:40.194883108 CEST49825443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:40.197144032 CEST49830443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:40.197225094 CEST4434983013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:40.197318077 CEST49830443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:40.197490931 CEST49830443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:40.197526932 CEST4434983013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:40.462865114 CEST4434982613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:40.463500977 CEST49826443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:40.463561058 CEST4434982613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:40.463933945 CEST49826443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:40.463988066 CEST4434982613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:40.497549057 CEST49825443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:40.497611046 CEST4434982513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:40.499053001 CEST4434982713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:40.499463081 CEST49827443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:40.499495029 CEST4434982713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:40.499803066 CEST49827443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:40.499814987 CEST4434982713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:40.547034025 CEST4434982813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:40.547432899 CEST49828443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:40.547482014 CEST4434982813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:40.548002005 CEST49828443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:40.548016071 CEST4434982813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:40.562988043 CEST4434982613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:40.563132048 CEST4434982613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:40.563350916 CEST49826443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:40.564022064 CEST49826443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:40.564022064 CEST49826443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:40.564086914 CEST4434982613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:40.564121008 CEST4434982613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:40.569526911 CEST49831443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:40.569586039 CEST4434983113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:40.569885015 CEST49831443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:40.570242882 CEST49831443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:40.570271015 CEST4434983113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:40.599371910 CEST4434982713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:40.599564075 CEST4434982713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:40.600310087 CEST49827443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:40.600384951 CEST49827443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:40.600384951 CEST49827443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:40.600415945 CEST4434982713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:40.600438118 CEST4434982713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:40.602838039 CEST49832443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:40.602921009 CEST4434983213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:40.603024006 CEST49832443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:40.603238106 CEST49832443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:40.603277922 CEST4434983213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:40.645534992 CEST4434982813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:40.645665884 CEST4434982813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:40.645766973 CEST49828443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:40.645812035 CEST49828443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:40.645812035 CEST49828443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:40.645836115 CEST4434982813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:40.645855904 CEST4434982813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:40.647932053 CEST49833443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:40.647958040 CEST4434983313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:40.648019075 CEST49833443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:40.648196936 CEST49833443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:40.648205996 CEST4434983313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:40.846185923 CEST4434982913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:40.846600056 CEST49829443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:40.846657991 CEST4434982913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:40.846960068 CEST49829443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:40.846972942 CEST4434982913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:40.852752924 CEST4434983013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:40.853157043 CEST49830443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:40.853187084 CEST4434983013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:40.853466034 CEST49830443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:40.853477955 CEST4434983013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:40.950562000 CEST4434982913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:40.950695992 CEST4434982913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:40.950764894 CEST49829443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:40.950838089 CEST49829443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:40.950881004 CEST4434982913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:40.950913906 CEST49829443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:40.950930119 CEST4434982913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:40.953552008 CEST4434983013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:40.953625917 CEST4434983013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:40.953702927 CEST49830443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:40.953819990 CEST49830443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:40.953866005 CEST4434983013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:40.953897953 CEST49830443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:40.953912973 CEST4434983013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:40.954004049 CEST49834443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:40.954029083 CEST4434983413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:40.954098940 CEST49834443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:40.954330921 CEST49834443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:40.954339981 CEST4434983413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:40.956355095 CEST49835443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:40.956439972 CEST4434983513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:40.956520081 CEST49835443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:40.956672907 CEST49835443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:40.956710100 CEST4434983513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:41.215116978 CEST4434983113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:41.215569019 CEST49831443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:41.215631008 CEST4434983113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:41.215934992 CEST49831443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:41.215948105 CEST4434983113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:41.289170027 CEST4434983313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:41.289710999 CEST49833443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:41.289733887 CEST4434983313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:41.290322065 CEST49833443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:41.290326118 CEST4434983313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:41.297178030 CEST4434983213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:41.297696114 CEST49832443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:41.297756910 CEST4434983213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:41.297880888 CEST49832443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:41.297898054 CEST4434983213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:41.314568996 CEST4434983113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:41.314620972 CEST4434983113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:41.314692974 CEST49831443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:41.314722061 CEST4434983113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:41.314759016 CEST4434983113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:41.314821959 CEST49831443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:41.314898014 CEST49831443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:41.314930916 CEST4434983113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:41.314955950 CEST49831443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:41.314970970 CEST4434983113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:41.317857981 CEST49836443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:41.317888975 CEST4434983613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:41.318243027 CEST49836443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:41.318433046 CEST49836443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:41.318470955 CEST4434983613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:41.388645887 CEST4434983313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:41.388801098 CEST4434983313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:41.388868093 CEST49833443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:41.388940096 CEST49833443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:41.388953924 CEST4434983313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:41.388962030 CEST49833443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:41.388966084 CEST4434983313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:41.391244888 CEST49837443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:41.391268969 CEST4434983713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:41.391326904 CEST49837443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:41.391484022 CEST49837443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:41.391494989 CEST4434983713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:41.402400970 CEST4434983213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:41.402540922 CEST4434983213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:41.402720928 CEST49832443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:41.402720928 CEST49832443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:41.402720928 CEST49832443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:41.404916048 CEST49838443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:41.404922962 CEST4434983813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:41.404977083 CEST49838443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:41.405138969 CEST49838443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:41.405147076 CEST4434983813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:41.617003918 CEST4434983413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:41.617517948 CEST49834443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:41.617532015 CEST4434983413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:41.617898941 CEST49834443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:41.617903948 CEST4434983413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:41.622572899 CEST49832443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:41.622636080 CEST4434983213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:41.638365984 CEST4434983513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:41.638899088 CEST49835443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:41.638962030 CEST4434983513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:41.639527082 CEST49835443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:41.639580965 CEST4434983513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:41.727158070 CEST4434983413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:41.727205038 CEST4434983413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:41.727281094 CEST49834443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:41.727296114 CEST4434983413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:41.727323055 CEST4434983413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:41.727381945 CEST49834443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:41.727638960 CEST49834443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:41.727649927 CEST4434983413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:41.731370926 CEST49839443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:41.731399059 CEST4434983913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:41.731625080 CEST49839443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:41.731664896 CEST49839443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:41.731674910 CEST4434983913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:41.743619919 CEST4434983513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:41.743694067 CEST4434983513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:41.743779898 CEST4434983513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:41.743890047 CEST49835443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:41.744390965 CEST49835443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:41.744390965 CEST49835443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:41.744390965 CEST49835443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:41.746829987 CEST49840443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:41.746915102 CEST4434984013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:41.747011900 CEST49840443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:41.747299910 CEST49840443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:41.747409105 CEST4434984013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:42.013627052 CEST4434983613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:42.014883995 CEST49836443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:42.014942884 CEST4434983613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:42.015713930 CEST49836443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:42.015727997 CEST4434983613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:42.043823957 CEST49835443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:42.043884039 CEST4434983513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:42.102171898 CEST4434983713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:42.102556944 CEST49837443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:42.102566957 CEST4434983713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:42.103477955 CEST49837443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:42.103482008 CEST4434983713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:42.104358912 CEST4434983813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:42.104779005 CEST49838443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:42.104785919 CEST4434983813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:42.105407953 CEST49838443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:42.105411053 CEST4434983813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:42.122874022 CEST4434983613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:42.122922897 CEST4434983613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:42.123003960 CEST49836443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:42.123017073 CEST4434983613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:42.123205900 CEST49836443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:42.123213053 CEST4434983613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:42.123224020 CEST49836443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:42.123308897 CEST4434983613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:42.127548933 CEST49841443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:42.127624035 CEST4434984113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:42.127711058 CEST49841443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:42.127970934 CEST49841443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:42.127998114 CEST4434984113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:42.206231117 CEST4434983813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:42.206437111 CEST4434983813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:42.206506968 CEST49838443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:42.206558943 CEST49838443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:42.206573009 CEST4434983813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:42.206581116 CEST49838443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:42.206584930 CEST4434983813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:42.207016945 CEST4434983713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:42.207087994 CEST4434983713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:42.207251072 CEST49837443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:42.208156109 CEST49837443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:42.208159924 CEST4434983713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:42.208167076 CEST49837443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:42.208168983 CEST4434983713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:42.212539911 CEST49842443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:42.212584019 CEST4434984213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:42.212908983 CEST49842443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:42.213700056 CEST49843443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:42.213741064 CEST4434984313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:42.213911057 CEST49843443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:42.214066029 CEST49842443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:42.214093924 CEST4434984213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:42.214329958 CEST49843443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:42.214351892 CEST4434984313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:42.391227007 CEST4434983913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:42.391761065 CEST49839443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:42.391784906 CEST4434983913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:42.392723083 CEST49839443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:42.392777920 CEST4434983913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:42.406394005 CEST4434984013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:42.407063007 CEST49840443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:42.407094002 CEST4434984013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:42.408370972 CEST49840443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:42.408399105 CEST4434984013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:42.494553089 CEST4434983913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:42.494786024 CEST4434983913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:42.494932890 CEST49839443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:42.501586914 CEST49839443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:42.501610994 CEST4434983913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:42.501626015 CEST49839443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:42.501631975 CEST4434983913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:42.506613970 CEST4434984013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:42.506726027 CEST4434984013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:42.506793976 CEST49840443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:42.534467936 CEST49840443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:42.534487009 CEST4434984013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:42.534538984 CEST49840443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:42.534545898 CEST4434984013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:42.537878990 CEST49844443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:42.537962914 CEST4434984413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:42.538088083 CEST49844443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:42.538274050 CEST49845443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:42.538341045 CEST4434984513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:42.538428068 CEST49845443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:42.538467884 CEST49844443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:42.538526058 CEST49845443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:42.538541079 CEST4434984413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:42.538558006 CEST4434984513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:42.783210993 CEST4434984113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:42.783617020 CEST49841443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:42.783659935 CEST4434984113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:42.784085035 CEST49841443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:42.784101963 CEST4434984113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:42.870685101 CEST4434984213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:42.871026993 CEST49842443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:42.871051073 CEST4434984213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:42.871428013 CEST49842443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:42.871438026 CEST4434984213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:42.882416010 CEST4434984313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:42.882702112 CEST49843443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:42.882723093 CEST4434984313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:42.883053064 CEST49843443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:42.883059978 CEST4434984313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:42.884795904 CEST4434984113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:42.884952068 CEST4434984113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:42.885119915 CEST49841443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:42.885169029 CEST49841443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:42.885169029 CEST49841443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:42.885202885 CEST4434984113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:42.885226011 CEST4434984113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:42.887294054 CEST49846443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:42.887360096 CEST4434984613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:42.887434959 CEST49846443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:42.887633085 CEST49846443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:42.887661934 CEST4434984613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:42.972867966 CEST4434984213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:42.973016977 CEST4434984213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:42.973090887 CEST49842443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:42.973129034 CEST49842443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:42.973148108 CEST4434984213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:42.973172903 CEST49842443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:42.973186016 CEST4434984213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:42.975097895 CEST49847443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:42.975182056 CEST4434984713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:42.975302935 CEST49847443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:42.975677967 CEST49847443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:42.975759029 CEST4434984713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:43.004362106 CEST4434984313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:43.004512072 CEST4434984313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:43.004578114 CEST49843443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:43.004616976 CEST49843443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:43.004633904 CEST4434984313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:43.004647017 CEST49843443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:43.004653931 CEST4434984313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:43.006632090 CEST49848443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:43.006663084 CEST4434984813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:43.006759882 CEST49848443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:43.006891966 CEST49848443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:43.006902933 CEST4434984813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:43.218478918 CEST4434984513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:43.218852043 CEST49845443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:43.218884945 CEST4434984513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:43.219259024 CEST49845443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:43.219269991 CEST4434984513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:43.291701078 CEST4434984413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:43.292300940 CEST49844443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:43.292361975 CEST4434984413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:43.293170929 CEST49844443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:43.293224096 CEST4434984413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:43.316816092 CEST4434984513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:43.317162037 CEST4434984513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:43.317349911 CEST49845443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:43.317487001 CEST49845443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:43.317526102 CEST4434984513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:43.317550898 CEST49845443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:43.317565918 CEST4434984513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:43.321188927 CEST49849443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:43.321218014 CEST4434984913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:43.321436882 CEST49849443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:43.321436882 CEST49849443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:43.321485043 CEST4434984913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:43.395929098 CEST4434984413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:43.396073103 CEST4434984413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:43.396517038 CEST49844443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:43.396517038 CEST49844443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:43.396517038 CEST49844443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:43.399838924 CEST49850443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:43.399866104 CEST4434985013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:43.400151014 CEST49850443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:43.400558949 CEST49850443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:43.400598049 CEST4434985013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:43.589721918 CEST4434984613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:43.590106010 CEST49846443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:43.590158939 CEST4434984613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:43.590466976 CEST49846443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:43.590481043 CEST4434984613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:43.672442913 CEST4434984813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:43.673305035 CEST49848443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:43.673331976 CEST4434984813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:43.673784971 CEST49848443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:43.673789024 CEST4434984813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:43.690270901 CEST4434984613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:43.690277100 CEST4434984713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:43.690417051 CEST4434984613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:43.690476894 CEST49846443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:43.690654039 CEST49847443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:43.690713882 CEST4434984713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:43.691327095 CEST49847443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:43.691342115 CEST4434984713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:43.691659927 CEST49846443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:43.691688061 CEST4434984613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:43.691716909 CEST49846443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:43.691730022 CEST4434984613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:43.695092916 CEST49851443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:43.695127964 CEST4434985113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:43.695262909 CEST49851443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:43.695429087 CEST49851443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:43.695440054 CEST4434985113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:43.700118065 CEST49844443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:43.700181961 CEST4434984413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:43.816390991 CEST4434984813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:43.816535950 CEST4434984813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:43.817337036 CEST49848443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:43.817478895 CEST49848443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:43.817500114 CEST4434984813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:43.817634106 CEST49848443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:43.817640066 CEST4434984813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:43.820244074 CEST4434984713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:43.820283890 CEST4434984713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:43.820317984 CEST4434984713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:43.820383072 CEST49847443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:43.820417881 CEST49852443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:43.820450068 CEST4434985213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:43.820506096 CEST49852443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:43.820657015 CEST49847443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:43.820657015 CEST49847443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:43.820700884 CEST4434984713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:43.820729017 CEST4434984713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:43.821778059 CEST49852443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:43.821789026 CEST4434985213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:43.823544979 CEST49853443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:43.823628902 CEST4434985313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:43.823705912 CEST49853443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:43.823904037 CEST49853443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:43.823939085 CEST4434985313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:44.028400898 CEST4434984913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:44.028752089 CEST4434985013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:44.029351950 CEST49849443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:44.029412985 CEST4434984913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:44.030158043 CEST49849443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:44.030175924 CEST4434984913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:44.030951023 CEST49850443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:44.030966997 CEST4434985013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:44.031722069 CEST49850443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:44.031734943 CEST4434985013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:44.157625914 CEST4434985013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:44.157772064 CEST4434985013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:44.157947063 CEST49850443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:44.157947063 CEST49850443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:44.157947063 CEST49850443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:44.160108089 CEST49854443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:44.160192013 CEST4434985413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:44.160276890 CEST49854443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:44.160396099 CEST49854443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:44.160449028 CEST4434985413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:44.163254023 CEST4434984913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:44.163326979 CEST4434984913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:44.163434982 CEST49849443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:44.163440943 CEST4434984913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:44.163495064 CEST49849443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:44.163532019 CEST49849443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:44.163573027 CEST4434984913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:44.163605928 CEST49849443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:44.163620949 CEST4434984913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:44.165229082 CEST49855443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:44.165262938 CEST4434985513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:44.165360928 CEST49855443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:44.165488005 CEST49855443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:44.165497065 CEST4434985513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:44.346019983 CEST4434985113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:44.346313953 CEST49851443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:44.346324921 CEST4434985113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:44.346647024 CEST49851443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:44.346651077 CEST4434985113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:44.444122076 CEST4434985113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:44.444273949 CEST4434985113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:44.444325924 CEST49851443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:44.444370985 CEST49851443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:44.444385052 CEST4434985113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:44.444394112 CEST49851443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:44.444399118 CEST4434985113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:44.446819067 CEST49856443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:44.446835041 CEST4434985613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:44.446885109 CEST49856443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:44.447005987 CEST49856443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:44.447016001 CEST4434985613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:44.465791941 CEST49850443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:44.465853930 CEST4434985013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:44.470992088 CEST4434985213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:44.471345901 CEST49852443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:44.471364021 CEST4434985213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:44.471693993 CEST49852443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:44.471698046 CEST4434985213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:44.512953043 CEST4434985313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:44.513406038 CEST49853443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:44.513438940 CEST4434985313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:44.513741016 CEST49853443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:44.513748884 CEST4434985313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:44.571501970 CEST4434985213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:44.571662903 CEST4434985213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:44.571790934 CEST49852443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:44.571922064 CEST49852443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:44.571932077 CEST4434985213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:44.571954966 CEST49852443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:44.571959019 CEST4434985213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:44.574610949 CEST49857443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:44.574695110 CEST4434985713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:44.574803114 CEST49857443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:44.575033903 CEST49857443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:44.575076103 CEST4434985713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:44.617660046 CEST4434985313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:44.617691040 CEST4434985313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:44.617743969 CEST4434985313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:44.617882013 CEST49853443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:44.617882967 CEST49853443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:44.617970943 CEST49853443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:44.617970943 CEST49853443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:44.618010044 CEST4434985313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:44.618042946 CEST4434985313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:44.621615887 CEST49858443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:44.621735096 CEST4434985813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:44.621830940 CEST49858443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:44.622083902 CEST49858443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:44.622098923 CEST4434985813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:44.801141977 CEST4434985413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:44.802355051 CEST49854443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:44.802416086 CEST4434985413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:44.803314924 CEST49854443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:44.803369045 CEST4434985413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:44.846169949 CEST4434985513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:44.849445105 CEST49855443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:44.849457979 CEST4434985513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:44.850213051 CEST49855443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:44.850217104 CEST4434985513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:44.899785042 CEST4434985413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:44.899914980 CEST4434985413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:44.900157928 CEST49854443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:44.900244951 CEST49854443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:44.900244951 CEST49854443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:44.900285959 CEST4434985413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:44.900319099 CEST4434985413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:44.904889107 CEST49859443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:44.904922962 CEST4434985913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:44.905253887 CEST49859443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:44.905477047 CEST49859443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:44.905488014 CEST4434985913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:44.951273918 CEST4434985513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:44.951433897 CEST4434985513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:44.951500893 CEST49855443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:44.951592922 CEST49855443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:44.951592922 CEST49855443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:44.951607943 CEST4434985513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:44.951621056 CEST4434985513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:44.954075098 CEST49860443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:44.954092979 CEST4434986013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:44.954159975 CEST49860443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:44.954442024 CEST49860443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:44.954452038 CEST4434986013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:45.117989063 CEST4434985613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:45.118539095 CEST49856443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:45.118562937 CEST4434985613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:45.119565964 CEST49856443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:45.119571924 CEST4434985613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:45.220803022 CEST4434985613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:45.220936060 CEST4434985613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:45.221005917 CEST49856443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:45.221129894 CEST49856443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:45.221129894 CEST49856443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:45.221142054 CEST4434985613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:45.221148968 CEST4434985613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:45.224502087 CEST49861443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:45.224586010 CEST4434986113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:45.224672079 CEST49861443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:45.224884033 CEST49861443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:45.224924088 CEST4434986113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:45.233028889 CEST4434985713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:45.233582020 CEST49857443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:45.233640909 CEST4434985713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:45.234180927 CEST49857443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:45.234215021 CEST4434985713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:45.299047947 CEST4434985813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:45.299413919 CEST49858443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:45.299474001 CEST4434985813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:45.300116062 CEST49858443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:45.300129890 CEST4434985813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:45.333616018 CEST4434985713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:45.333894968 CEST4434985713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:45.333929062 CEST4434985713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:45.333969116 CEST49857443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:45.334034920 CEST49857443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:45.334081888 CEST49857443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:45.334081888 CEST49857443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:45.334121943 CEST4434985713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:45.334151030 CEST4434985713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:45.337591887 CEST49862443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:45.337676048 CEST4434986213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:45.337766886 CEST49862443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:45.337928057 CEST49862443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:45.337965012 CEST4434986213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:45.410213947 CEST4434985813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:45.410299063 CEST4434985813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:45.410366058 CEST49858443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:45.410521030 CEST49858443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:45.410521030 CEST49858443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:45.410562992 CEST4434985813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:45.410592079 CEST4434985813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:45.412750959 CEST49863443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:45.412791014 CEST4434986313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:45.413003922 CEST49863443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:45.413150072 CEST49863443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:45.413160086 CEST4434986313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:45.660029888 CEST4434985913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:45.660491943 CEST49859443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:45.660507917 CEST4434985913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:45.660741091 CEST49859443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:45.660753965 CEST4434985913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:45.766999960 CEST4434985913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:45.767070055 CEST4434985913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:45.767168045 CEST4434985913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:45.767220020 CEST49859443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:45.767265081 CEST49859443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:45.767285109 CEST49859443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:45.767285109 CEST49859443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:45.767297029 CEST4434985913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:45.767303944 CEST4434985913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:45.769783974 CEST49864443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:45.769818068 CEST4434986413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:45.769910097 CEST49864443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:45.770013094 CEST49864443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:45.770030975 CEST4434986413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:45.859946012 CEST4434986013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:45.860542059 CEST49860443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:45.860554934 CEST4434986013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:45.861478090 CEST49860443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:45.861481905 CEST4434986013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:45.863734007 CEST4434986113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:45.864279032 CEST49861443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:45.864337921 CEST4434986113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:45.865233898 CEST49861443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:45.865247965 CEST4434986113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:45.963037014 CEST4434986113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:45.963218927 CEST4434986113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:45.963393927 CEST49861443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:45.963393927 CEST49861443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:45.963393927 CEST49861443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:45.964822054 CEST4434986013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:45.964965105 CEST4434986013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:45.965018034 CEST49860443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:45.965048075 CEST49860443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:45.965059042 CEST4434986013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:45.965066910 CEST49860443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:45.965071917 CEST4434986013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:45.965435982 CEST49865443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:45.965506077 CEST4434986513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:45.965677977 CEST49865443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:45.965779066 CEST49865443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:45.965812922 CEST4434986513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:45.966659069 CEST49866443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:45.966680050 CEST4434986613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:45.966815948 CEST49866443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:45.966922045 CEST49866443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:45.966943979 CEST4434986613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:46.008199930 CEST4434986213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:46.008486032 CEST49862443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:46.008548021 CEST4434986213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:46.008904934 CEST49862443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:46.008958101 CEST4434986213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:46.109428883 CEST4434986213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:46.109837055 CEST4434986213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:46.110009909 CEST49862443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:46.110009909 CEST49862443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:46.110011101 CEST49862443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:46.111960888 CEST49867443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:46.112004042 CEST4434986713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:46.112066031 CEST49867443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:46.112191916 CEST49867443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:46.112214088 CEST4434986713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:46.278203964 CEST49861443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:46.278264046 CEST4434986113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:46.292401075 CEST4434986313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:46.292781115 CEST49863443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:46.292799950 CEST4434986313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:46.293169975 CEST49863443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:46.293174028 CEST4434986313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:46.391660929 CEST4434986313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:46.391726971 CEST4434986313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:46.391822100 CEST4434986313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:46.391849041 CEST49863443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:46.391881943 CEST49863443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:46.391917944 CEST49863443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:46.391931057 CEST4434986313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:46.391940117 CEST49863443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:46.391944885 CEST4434986313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:46.393970013 CEST49868443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:46.394007921 CEST4434986813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:46.394058943 CEST49868443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:46.394151926 CEST49868443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:46.394169092 CEST4434986813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:46.418874025 CEST49862443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:46.418936014 CEST4434986213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:46.480204105 CEST4434986413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:46.480580091 CEST49864443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:46.480611086 CEST4434986413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:46.480961084 CEST49864443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:46.480971098 CEST4434986413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:46.582926035 CEST4434986413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:46.583115101 CEST4434986413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:46.583277941 CEST49864443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:46.583277941 CEST49864443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:46.583278894 CEST49864443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:46.586033106 CEST49869443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:46.586096048 CEST4434986913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:46.586194038 CEST49869443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:46.586299896 CEST49869443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:46.586317062 CEST4434986913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:46.596227884 CEST4434986513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:46.596529961 CEST49865443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:46.596573114 CEST4434986513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:46.596844912 CEST49865443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:46.596857071 CEST4434986513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:46.613996983 CEST4434986613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:46.614279985 CEST49866443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:46.614310980 CEST4434986613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:46.614586115 CEST49866443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:46.614594936 CEST4434986613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:46.694947958 CEST4434986513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:46.694983006 CEST4434986513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:46.695113897 CEST49865443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:46.695192099 CEST49865443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:46.695192099 CEST49865443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:46.695224047 CEST4434986513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:46.695245028 CEST4434986513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:46.697258949 CEST49870443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:46.697312117 CEST4434987013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:46.697390079 CEST49870443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:46.697539091 CEST49870443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:46.697566986 CEST4434987013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:46.714411974 CEST4434986613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:46.714556932 CEST4434986613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:46.714616060 CEST49866443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:46.714665890 CEST49866443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:46.714667082 CEST49866443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:46.714682102 CEST4434986613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:46.714700937 CEST4434986613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:46.716618061 CEST49871443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:46.716660023 CEST4434987113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:46.716722965 CEST49871443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:46.716842890 CEST49871443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:46.716865063 CEST4434987113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:46.759028912 CEST4434986713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:46.759363890 CEST49867443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:46.759406090 CEST4434986713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:46.759627104 CEST49867443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:46.759635925 CEST4434986713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:46.865245104 CEST4434986713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:46.865274906 CEST4434986713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:46.865323067 CEST4434986713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:46.865324020 CEST49867443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:46.865389109 CEST49867443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:46.865531921 CEST49867443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:46.865550041 CEST4434986713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:46.865565062 CEST49867443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:46.865572929 CEST4434986713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:46.867836952 CEST49872443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:46.867919922 CEST4434987213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:46.867997885 CEST49872443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:46.868134975 CEST49872443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:46.868181944 CEST4434987213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:46.887527943 CEST49864443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:46.887557983 CEST4434986413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:47.064816952 CEST4434986813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:47.065682888 CEST49868443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:47.065682888 CEST49868443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:47.065730095 CEST4434986813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:47.065749884 CEST4434986813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:47.168739080 CEST4434986813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:47.168890953 CEST4434986813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:47.169066906 CEST49868443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:47.169066906 CEST49868443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:47.169153929 CEST49868443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:47.169178963 CEST4434986813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:47.171175957 CEST49873443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:47.171199083 CEST4434987313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:47.171309948 CEST49873443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:47.171412945 CEST49873443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:47.171421051 CEST4434987313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:47.260694027 CEST4434986913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:47.261008024 CEST49869443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:47.261049986 CEST4434986913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:47.261358976 CEST49869443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:47.261373043 CEST4434986913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:47.333118916 CEST4434987013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:47.333467007 CEST49870443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:47.333502054 CEST4434987013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:47.333832026 CEST49870443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:47.333843946 CEST4434987013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:47.365087986 CEST4434986913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:47.365236044 CEST4434986913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:47.365360975 CEST49869443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:47.365360975 CEST49869443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:47.365714073 CEST49869443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:47.365739107 CEST4434986913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:47.367146015 CEST49874443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:47.367166996 CEST4434987413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:47.367361069 CEST49874443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:47.367361069 CEST49874443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:47.367381096 CEST4434987413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:47.389544010 CEST4434987113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:47.390053988 CEST49871443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:47.390088081 CEST4434987113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:47.390152931 CEST49871443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:47.390161991 CEST4434987113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:47.433439016 CEST4434987013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:47.433593988 CEST4434987013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:47.433671951 CEST49870443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:47.433671951 CEST49870443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:47.433738947 CEST49870443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:47.433752060 CEST4434987013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:47.435466051 CEST49875443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:47.435554028 CEST4434987513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:47.435729027 CEST49875443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:47.435806036 CEST49875443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:47.435830116 CEST4434987513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:47.490585089 CEST4434987113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:47.490602970 CEST4434987113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:47.490639925 CEST4434987113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:47.490883112 CEST49871443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:47.490883112 CEST49871443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:47.490883112 CEST49871443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:47.490883112 CEST49871443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:47.490940094 CEST4434987113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:47.492647886 CEST49876443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:47.492733955 CEST4434987613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:47.493069887 CEST49876443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:47.493071079 CEST49876443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:47.493213892 CEST4434987613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:47.534497023 CEST4434987213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:47.535001993 CEST49872443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:47.535063028 CEST4434987213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:47.535130978 CEST49872443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:47.535145998 CEST4434987213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:47.638978958 CEST4434987213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:47.639029980 CEST4434987213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:47.639309883 CEST49872443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:47.639309883 CEST49872443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:47.639309883 CEST49872443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:47.640949011 CEST49877443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:47.640984058 CEST4434987713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:47.641144991 CEST49877443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:47.641144991 CEST49877443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:47.641175985 CEST4434987713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:47.793891907 CEST49871443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:47.793922901 CEST4434987113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:47.811381102 CEST44349810142.250.185.132192.168.2.4
                                                              Oct 11, 2024 02:09:47.811564922 CEST44349810142.250.185.132192.168.2.4
                                                              Oct 11, 2024 02:09:47.811815977 CEST49810443192.168.2.4142.250.185.132
                                                              Oct 11, 2024 02:09:47.822390079 CEST4434987313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:47.822770119 CEST49873443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:47.822787046 CEST4434987313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:47.823194981 CEST49873443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:47.823199034 CEST4434987313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:47.950155973 CEST49872443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:47.950217962 CEST4434987213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:48.029617071 CEST4434987413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:48.029900074 CEST49874443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:48.029910088 CEST4434987413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:48.030205965 CEST49874443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:48.030210972 CEST4434987413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:48.123001099 CEST4434987513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:48.123351097 CEST49875443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:48.123410940 CEST4434987513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:48.123769045 CEST49875443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:48.123784065 CEST4434987513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:48.131009102 CEST4434987413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:48.131206989 CEST4434987413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:48.131258965 CEST49874443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:48.131320000 CEST49874443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:48.131333113 CEST4434987413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:48.131346941 CEST49874443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:48.131351948 CEST4434987413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:48.133239985 CEST49878443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:48.133265972 CEST4434987813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:48.133415937 CEST49878443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:48.133552074 CEST49878443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:48.133570910 CEST4434987813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:48.135040998 CEST4434987613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:48.135334969 CEST49876443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:48.135394096 CEST4434987613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:48.135628939 CEST49876443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:48.135642052 CEST4434987613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:48.224066019 CEST4434987513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:48.224129915 CEST4434987513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:48.224234104 CEST4434987513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:48.224324942 CEST49875443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:48.224324942 CEST49875443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:48.224415064 CEST49875443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:48.224415064 CEST49875443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:48.224453926 CEST4434987513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:48.224490881 CEST4434987513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:48.226047039 CEST49879443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:48.226130009 CEST4434987913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:48.226205111 CEST49879443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:48.226325035 CEST49879443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:48.226362944 CEST4434987913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:48.237411022 CEST4434987613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:48.237570047 CEST4434987613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:48.237631083 CEST49876443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:48.237715006 CEST49876443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:48.237732887 CEST4434987613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:48.237766027 CEST49876443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:48.237777948 CEST4434987613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:48.239604950 CEST49880443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:48.239686012 CEST4434988013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:48.239837885 CEST49880443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:48.239942074 CEST49880443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:48.239974976 CEST4434988013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:48.314610004 CEST4434987713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:48.314897060 CEST49877443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:48.314904928 CEST4434987713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:48.315218925 CEST49877443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:48.315223932 CEST4434987713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:48.418041945 CEST4434987713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:48.418123007 CEST4434987713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:48.418168068 CEST49877443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:48.418175936 CEST4434987713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:48.418205023 CEST4434987713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:48.418263912 CEST49877443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:48.418263912 CEST49877443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:48.418283939 CEST49877443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:48.418293953 CEST4434987713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:48.420658112 CEST49881443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:48.420698881 CEST4434988113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:48.420789003 CEST49881443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:48.420886993 CEST49881443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:48.420908928 CEST4434988113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:48.686222076 CEST49810443192.168.2.4142.250.185.132
                                                              Oct 11, 2024 02:09:48.686252117 CEST44349810142.250.185.132192.168.2.4
                                                              Oct 11, 2024 02:09:48.837626934 CEST4434987813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:48.837908983 CEST49878443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:48.837922096 CEST4434987813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:48.838253975 CEST49878443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:48.838258982 CEST4434987813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:48.940114975 CEST4434987813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:48.941312075 CEST4434987813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:48.941368103 CEST49878443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:48.941396952 CEST49878443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:48.941414118 CEST4434987813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:48.941426039 CEST49878443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:48.941433907 CEST4434987813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:48.943223953 CEST49882443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:48.943264008 CEST4434988213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:48.943341970 CEST49882443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:48.943444014 CEST49882443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:48.943464041 CEST4434988213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:49.028542995 CEST4434987913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:49.029226065 CEST49879443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:49.029226065 CEST49879443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:49.029258013 CEST4434987913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:49.029287100 CEST4434987913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:49.034853935 CEST4434988013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:49.035434961 CEST49880443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:49.035434961 CEST49880443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:49.035489082 CEST4434988013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:49.035521030 CEST4434988013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:49.057795048 CEST4434988113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:49.058330059 CEST49881443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:49.058330059 CEST49881443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:49.058376074 CEST4434988113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:49.058393955 CEST4434988113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:49.126867056 CEST4434987913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:49.126935005 CEST4434987913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:49.127022028 CEST4434987913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:49.127224922 CEST49879443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:49.127224922 CEST49879443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:49.127224922 CEST49879443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:49.127317905 CEST49879443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:49.127353907 CEST4434987913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:49.129184008 CEST49883443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:49.129230022 CEST4434988313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:49.129430056 CEST49883443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:49.129430056 CEST49883443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:49.129496098 CEST4434988313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:49.140358925 CEST4434988013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:49.140535116 CEST4434988013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:49.140626907 CEST49880443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:49.140626907 CEST49880443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:49.140852928 CEST49880443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:49.140875101 CEST4434988013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:49.142210960 CEST49884443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:49.142296076 CEST4434988413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:49.142436981 CEST49884443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:49.142509937 CEST49884443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:49.142533064 CEST4434988413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:49.167220116 CEST4434988113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:49.167246103 CEST4434988113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:49.167283058 CEST4434988113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:49.167450905 CEST49881443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:49.167450905 CEST49881443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:49.167450905 CEST49881443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:49.167545080 CEST4434988113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:49.167587042 CEST49881443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:49.167603970 CEST4434988113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:49.169157982 CEST49885443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:49.169198990 CEST4434988513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:49.169277906 CEST49885443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:49.169368029 CEST49885443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:49.169385910 CEST4434988513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:49.398938894 CEST4434987313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:49.399629116 CEST4434987313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:49.399728060 CEST49873443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:49.399728060 CEST49873443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:49.400414944 CEST49873443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:49.400423050 CEST4434987313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:49.401464939 CEST49886443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:49.401506901 CEST4434988613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:49.401640892 CEST49886443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:49.401690006 CEST49886443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:49.401701927 CEST4434988613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:49.650671005 CEST4434988213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:49.651458979 CEST49882443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:49.651459932 CEST49882443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:49.651550055 CEST4434988213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:49.651583910 CEST4434988213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:49.755810022 CEST4434988213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:49.755842924 CEST4434988213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:49.756128073 CEST49882443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:49.756128073 CEST49882443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:49.756515026 CEST49882443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:49.756576061 CEST4434988213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:49.757776976 CEST49887443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:49.757823944 CEST4434988713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:49.758094072 CEST49887443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:49.758255959 CEST49887443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:49.758282900 CEST4434988713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:49.794182062 CEST4434988313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:49.794580936 CEST49883443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:49.794612885 CEST4434988313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:49.795085907 CEST49883443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:49.795100927 CEST4434988313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:49.828975916 CEST4434988513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:49.829488039 CEST49885443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:49.829513073 CEST4434988513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:49.829803944 CEST49885443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:49.829808950 CEST4434988513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:49.848989010 CEST4434988413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:49.849492073 CEST49884443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:49.849519968 CEST4434988413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:49.849847078 CEST49884443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:49.849858046 CEST4434988413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:49.894804955 CEST4434988313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:49.894870043 CEST4434988313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:49.894965887 CEST4434988313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:49.894982100 CEST49883443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:49.895055056 CEST49883443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:49.895055056 CEST49883443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:49.895226002 CEST49883443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:49.895250082 CEST4434988313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:49.896667957 CEST49888443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:49.896702051 CEST4434988813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:49.896770954 CEST49888443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:49.896888018 CEST49888443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:49.896910906 CEST4434988813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:49.928472042 CEST4434988513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:49.928991079 CEST4434988513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:49.929084063 CEST49885443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:49.929084063 CEST49885443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:49.929084063 CEST49885443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:49.931266069 CEST49889443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:49.931298018 CEST4434988913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:49.931576014 CEST49889443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:49.931576014 CEST49889443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:49.931602955 CEST4434988913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:49.954539061 CEST4434988413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:49.954685926 CEST4434988413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:49.954767942 CEST49884443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:49.954971075 CEST49884443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:49.954992056 CEST4434988413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:49.955034018 CEST49884443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:49.955049038 CEST4434988413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:49.956731081 CEST49890443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:49.956741095 CEST4434989013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:49.956899881 CEST49890443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:49.956899881 CEST49890443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:49.956918001 CEST4434989013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:50.231420040 CEST49885443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:50.231442928 CEST4434988513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:50.359245062 CEST4434988613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:50.359669924 CEST49886443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:50.359692097 CEST4434988613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:50.360088110 CEST49886443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:50.360093117 CEST4434988613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:50.459382057 CEST4434988613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:50.459548950 CEST4434988613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:50.459628105 CEST49886443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:50.459652901 CEST49886443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:50.459664106 CEST4434988613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:50.459672928 CEST49886443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:50.459676981 CEST4434988613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:50.462069035 CEST49891443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:50.462146044 CEST4434989113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:50.462248087 CEST49891443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:50.462394953 CEST49891443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:50.462425947 CEST4434989113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:50.532213926 CEST4434988913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:50.532655954 CEST49889443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:50.532677889 CEST4434988913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:50.533116102 CEST49889443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:50.533134937 CEST4434988913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:50.538692951 CEST4434988713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:50.538968086 CEST49887443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:50.538988113 CEST4434988713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:50.539305925 CEST49887443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:50.539315939 CEST4434988713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:50.542741060 CEST4434988813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:50.542973995 CEST49888443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:50.542985916 CEST4434988813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:50.543251038 CEST49888443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:50.543261051 CEST4434988813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:50.622914076 CEST4434989013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:50.623179913 CEST49890443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:50.623203039 CEST4434989013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:50.623495102 CEST49890443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:50.623501062 CEST4434989013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:50.634330034 CEST4434988913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:50.634798050 CEST4434988913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:50.634839058 CEST49889443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:50.634862900 CEST4434988913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:50.634912014 CEST49889443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:50.634953976 CEST49889443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:50.634967089 CEST4434988913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:50.634977102 CEST49889443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:50.634982109 CEST4434988913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:50.637047052 CEST49892443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:50.637105942 CEST4434989213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:50.637193918 CEST49892443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:50.637314081 CEST49892443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:50.637326956 CEST4434989213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:50.639410019 CEST4434988713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:50.639480114 CEST4434988713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:50.639585018 CEST4434988713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:50.639606953 CEST49887443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:50.639636040 CEST49887443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:50.639683008 CEST49887443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:50.639683962 CEST49887443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:50.639709949 CEST4434988713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:50.639731884 CEST4434988713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:50.641421080 CEST49893443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:50.641525984 CEST4434989313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:50.641607046 CEST49893443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:50.641690016 CEST49893443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:50.641722918 CEST4434989313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:50.643934011 CEST4434988813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:50.644076109 CEST4434988813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:50.644134998 CEST49888443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:50.644164085 CEST49888443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:50.644164085 CEST49888443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:50.644177914 CEST4434988813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:50.644196033 CEST4434988813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:50.645831108 CEST49894443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:50.645852089 CEST4434989413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:50.645920038 CEST49894443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:50.646002054 CEST49894443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:50.646018028 CEST4434989413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:50.741925001 CEST4434989013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:50.743112087 CEST4434989013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:50.743168116 CEST49890443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:50.743194103 CEST49890443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:50.743204117 CEST4434989013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:50.743211985 CEST49890443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:50.743216038 CEST4434989013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:50.744888067 CEST49895443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:50.744920969 CEST4434989513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:50.745063066 CEST49895443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:50.745171070 CEST49895443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:50.745196104 CEST4434989513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:51.189136028 CEST4434989113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:51.189471006 CEST49891443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:51.189500093 CEST4434989113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:51.189819098 CEST49891443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:51.189832926 CEST4434989113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:51.292084932 CEST4434989113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:51.292222977 CEST4434989113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:51.292285919 CEST49891443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:51.292362928 CEST49891443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:51.292385101 CEST4434989113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:51.295120001 CEST49896443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:51.295165062 CEST4434989613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:51.295222998 CEST49896443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:51.295324087 CEST49896443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:51.295337915 CEST4434989613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:51.371377945 CEST4434989313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:51.371845961 CEST49893443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:51.371932983 CEST4434989313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:51.372234106 CEST49893443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:51.372250080 CEST4434989313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:51.376144886 CEST4434989213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:51.376482964 CEST49892443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:51.376517057 CEST4434989213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:51.376862049 CEST49892443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:51.376873970 CEST4434989213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:51.377320051 CEST4434989413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:51.377676010 CEST49894443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:51.377707005 CEST4434989413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:51.378031015 CEST49894443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:51.378041983 CEST4434989413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:51.403175116 CEST4434989513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:51.403486013 CEST49895443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:51.403501987 CEST4434989513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:51.403846025 CEST49895443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:51.403851032 CEST4434989513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:51.478986979 CEST4434989313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:51.479007006 CEST4434989313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:51.479041100 CEST4434989313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:51.479185104 CEST49893443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:51.479185104 CEST49893443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:51.479185104 CEST49893443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:51.479185104 CEST49893443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:51.481141090 CEST49897443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:51.481163979 CEST4434989713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:51.481211901 CEST4434989213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:51.481260061 CEST4434989213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:51.481308937 CEST49897443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:51.481312990 CEST49892443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:51.481491089 CEST49892443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:51.481523037 CEST4434989213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:51.481544018 CEST49892443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:51.481549978 CEST4434989213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:51.481579065 CEST49897443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:51.481585026 CEST4434989713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:51.481741905 CEST4434989413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:51.481796026 CEST4434989413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:51.481967926 CEST49894443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:51.482104063 CEST49894443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:51.482146978 CEST4434989413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:51.482178926 CEST49894443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:51.482193947 CEST4434989413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:51.484195948 CEST49899443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:51.484229088 CEST4434989913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:51.484288931 CEST49899443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:51.484378099 CEST49899443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:51.484396935 CEST4434989913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:51.484476089 CEST49898443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:51.484493017 CEST4434989813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:51.484631062 CEST49898443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:51.484631062 CEST49898443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:51.484651089 CEST4434989813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:51.504575968 CEST4434989513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:51.504647970 CEST4434989513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:51.504746914 CEST4434989513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:51.504748106 CEST49895443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:51.504803896 CEST49895443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:51.504839897 CEST49895443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:51.504848957 CEST4434989513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:51.504877090 CEST49895443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:51.504882097 CEST4434989513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:51.506988049 CEST49900443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:51.507082939 CEST4434990013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:51.507169008 CEST49900443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:51.507282972 CEST49900443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:51.507328033 CEST4434990013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:51.774370909 CEST49893443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:51.774432898 CEST4434989313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:51.940958977 CEST4434989613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:51.941338062 CEST49896443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:51.941384077 CEST4434989613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:51.942013025 CEST49896443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:51.942027092 CEST4434989613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:52.044972897 CEST4434989613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:52.045490026 CEST4434989613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:52.045681953 CEST49896443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:52.045681953 CEST49896443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:52.045707941 CEST49896443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:52.045720100 CEST4434989613.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:52.047863960 CEST49901443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:52.047890902 CEST4434990113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:52.048229933 CEST49901443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:52.048229933 CEST49901443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:52.048259974 CEST4434990113.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:52.135123968 CEST4434989813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:52.135781050 CEST49898443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:52.135781050 CEST49898443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:52.135791063 CEST4434989813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:52.135802984 CEST4434989813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:52.146087885 CEST4434989713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:52.146670103 CEST49897443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:52.146670103 CEST49897443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:52.146678925 CEST4434989713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:52.146687031 CEST4434989713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:52.157880068 CEST4434989913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:52.158248901 CEST49899443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:52.158313990 CEST4434989913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:52.158489943 CEST49899443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:52.158502102 CEST4434989913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:52.187932014 CEST4434990013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:52.188710928 CEST49900443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:52.188711882 CEST49900443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:52.188775063 CEST4434990013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:52.188832045 CEST4434990013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:52.265667915 CEST4434989813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:52.265717030 CEST4434989713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:52.265719891 CEST4434989813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:52.265754938 CEST4434989713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:52.265878916 CEST49898443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:52.265878916 CEST49897443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:52.266067028 CEST49898443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:52.266067028 CEST49898443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:52.266076088 CEST4434989813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:52.266078949 CEST4434989813.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:52.266092062 CEST49897443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:52.266092062 CEST49897443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:52.266096115 CEST4434989713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:52.266102076 CEST4434989713.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:52.266313076 CEST4434989913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:52.266381979 CEST4434989913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:52.267458916 CEST49899443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:52.267546892 CEST49899443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:52.267546892 CEST49899443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:52.267587900 CEST4434989913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:52.267627001 CEST4434989913.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:52.269042969 CEST49902443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:52.269064903 CEST4434990213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:52.269150972 CEST49903443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:52.269237041 CEST4434990313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:52.269332886 CEST49903443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:52.269443989 CEST49902443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:52.269503117 CEST49902443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:52.269510031 CEST4434990213.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:52.269512892 CEST49903443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:52.269551992 CEST4434990313.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:52.270150900 CEST49904443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:52.270237923 CEST4434990413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:52.273372889 CEST49904443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:52.273555040 CEST49904443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:52.273592949 CEST4434990413.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:52.292381048 CEST4434990013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:52.292526960 CEST4434990013.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:52.292789936 CEST49900443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:52.292789936 CEST49900443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:52.292789936 CEST49900443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:52.294234037 CEST49905443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:52.294307947 CEST4434990513.107.246.45192.168.2.4
                                                              Oct 11, 2024 02:09:52.294456005 CEST49905443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:52.294527054 CEST49905443192.168.2.413.107.246.45
                                                              Oct 11, 2024 02:09:52.294545889 CEST4434990513.107.246.45192.168.2.4
                                                              TimestampSource PortDest PortSource IPDest IP
                                                              Oct 11, 2024 02:08:32.420111895 CEST53551941.1.1.1192.168.2.4
                                                              Oct 11, 2024 02:08:32.425317049 CEST53609071.1.1.1192.168.2.4
                                                              Oct 11, 2024 02:08:33.425164938 CEST53598011.1.1.1192.168.2.4
                                                              Oct 11, 2024 02:08:33.703031063 CEST5963153192.168.2.41.1.1.1
                                                              Oct 11, 2024 02:08:33.703423977 CEST6117653192.168.2.41.1.1.1
                                                              Oct 11, 2024 02:08:33.711690903 CEST53596311.1.1.1192.168.2.4
                                                              Oct 11, 2024 02:08:33.712152004 CEST53611761.1.1.1192.168.2.4
                                                              Oct 11, 2024 02:08:35.000674963 CEST5103153192.168.2.41.1.1.1
                                                              Oct 11, 2024 02:08:35.001066923 CEST5991453192.168.2.41.1.1.1
                                                              Oct 11, 2024 02:08:35.008193016 CEST53599141.1.1.1192.168.2.4
                                                              Oct 11, 2024 02:08:35.009418011 CEST53510311.1.1.1192.168.2.4
                                                              Oct 11, 2024 02:08:36.778944969 CEST5284953192.168.2.41.1.1.1
                                                              Oct 11, 2024 02:08:36.779086113 CEST5996653192.168.2.41.1.1.1
                                                              Oct 11, 2024 02:08:36.786499977 CEST53528491.1.1.1192.168.2.4
                                                              Oct 11, 2024 02:08:36.786523104 CEST53599661.1.1.1192.168.2.4
                                                              Oct 11, 2024 02:08:50.426964998 CEST53561321.1.1.1192.168.2.4
                                                              Oct 11, 2024 02:08:51.299969912 CEST138138192.168.2.4192.168.2.255
                                                              Oct 11, 2024 02:09:09.146984100 CEST53652641.1.1.1192.168.2.4
                                                              Oct 11, 2024 02:09:31.975513935 CEST53578101.1.1.1192.168.2.4
                                                              Oct 11, 2024 02:09:32.225146055 CEST53518841.1.1.1192.168.2.4
                                                              Oct 11, 2024 02:09:37.238737106 CEST6308553192.168.2.41.1.1.1
                                                              Oct 11, 2024 02:09:37.239048958 CEST5571553192.168.2.41.1.1.1
                                                              Oct 11, 2024 02:09:37.245214939 CEST53630851.1.1.1192.168.2.4
                                                              Oct 11, 2024 02:09:37.245918036 CEST53557151.1.1.1192.168.2.4
                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                              Oct 11, 2024 02:08:33.703031063 CEST192.168.2.41.1.1.10xbabeStandard query (0)best-received.b-cdn.netA (IP address)IN (0x0001)false
                                                              Oct 11, 2024 02:08:33.703423977 CEST192.168.2.41.1.1.10xfd30Standard query (0)best-received.b-cdn.net65IN (0x0001)false
                                                              Oct 11, 2024 02:08:35.000674963 CEST192.168.2.41.1.1.10x376cStandard query (0)fonts.bunny.netA (IP address)IN (0x0001)false
                                                              Oct 11, 2024 02:08:35.001066923 CEST192.168.2.41.1.1.10x9cedStandard query (0)fonts.bunny.net65IN (0x0001)false
                                                              Oct 11, 2024 02:08:36.778944969 CEST192.168.2.41.1.1.10xd13cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                              Oct 11, 2024 02:08:36.779086113 CEST192.168.2.41.1.1.10x9909Standard query (0)www.google.com65IN (0x0001)false
                                                              Oct 11, 2024 02:09:37.238737106 CEST192.168.2.41.1.1.10xc542Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                              Oct 11, 2024 02:09:37.239048958 CEST192.168.2.41.1.1.10xcb4cStandard query (0)www.google.com65IN (0x0001)false
                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                              Oct 11, 2024 02:08:33.711690903 CEST1.1.1.1192.168.2.40xbabeNo error (0)best-received.b-cdn.net143.244.50.83A (IP address)IN (0x0001)false
                                                              Oct 11, 2024 02:08:35.008193016 CEST1.1.1.1192.168.2.40x9cedNo error (0)fonts.bunny.netbunnyfonts.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                              Oct 11, 2024 02:08:35.009418011 CEST1.1.1.1192.168.2.40x376cNo error (0)fonts.bunny.netbunnyfonts.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                              Oct 11, 2024 02:08:35.009418011 CEST1.1.1.1192.168.2.40x376cNo error (0)bunnyfonts.b-cdn.net169.150.247.36A (IP address)IN (0x0001)false
                                                              Oct 11, 2024 02:08:36.786499977 CEST1.1.1.1192.168.2.40xd13cNo error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
                                                              Oct 11, 2024 02:08:36.786523104 CEST1.1.1.1192.168.2.40x9909No error (0)www.google.com65IN (0x0001)false
                                                              Oct 11, 2024 02:08:48.801019907 CEST1.1.1.1192.168.2.40x5ad7No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                              Oct 11, 2024 02:08:48.801019907 CEST1.1.1.1192.168.2.40x5ad7No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                              Oct 11, 2024 02:09:05.507498980 CEST1.1.1.1192.168.2.40x5173No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                              Oct 11, 2024 02:09:05.507498980 CEST1.1.1.1192.168.2.40x5173No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                              Oct 11, 2024 02:09:24.223577976 CEST1.1.1.1192.168.2.40xa242No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                              Oct 11, 2024 02:09:24.223577976 CEST1.1.1.1192.168.2.40xa242No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                              Oct 11, 2024 02:09:27.308582067 CEST1.1.1.1192.168.2.40xfe75No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                              Oct 11, 2024 02:09:27.308582067 CEST1.1.1.1192.168.2.40xfe75No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                              Oct 11, 2024 02:09:37.245214939 CEST1.1.1.1192.168.2.40xc542No error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                                                              Oct 11, 2024 02:09:37.245918036 CEST1.1.1.1192.168.2.40xcb4cNo error (0)www.google.com65IN (0x0001)false
                                                              Oct 11, 2024 02:09:45.655213118 CEST1.1.1.1192.168.2.40x4b6aNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                              Oct 11, 2024 02:09:45.655213118 CEST1.1.1.1192.168.2.40x4b6aNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                              • best-received.b-cdn.net
                                                              • https:
                                                                • fonts.bunny.net
                                                              • fs.microsoft.com
                                                              • otelrules.azureedge.net
                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              0192.168.2.449736143.244.50.834432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:08:34 UTC702OUTGET /built-in/store-of/the-sys/kbsn2.txt' HTTP/1.1
                                                              Host: best-received.b-cdn.net
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              sec-ch-ua-platform: "Windows"
                                                              Upgrade-Insecure-Requests: 1
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: navigate
                                                              Sec-Fetch-User: ?1
                                                              Sec-Fetch-Dest: document
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-10-11 00:08:34 UTC601INHTTP/1.1 404 Not Found
                                                              Date: Fri, 11 Oct 2024 00:08:34 GMT
                                                              Content-Type: text/html
                                                              Transfer-Encoding: chunked
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Server: BunnyCDN-LA1-954
                                                              CDN-PullZone: 2804441
                                                              CDN-Uid: 49fe66b5-d680-4baf-b971-1697e7f1390f
                                                              CDN-RequestCountryCode: US
                                                              Cache-Control: no-cache
                                                              CDN-StorageBalancer: LA-457
                                                              CDN-StorageServer: DE-638
                                                              CDN-ProxyVer: 1.04
                                                              CDN-RequestPullSuccess: True
                                                              CDN-RequestPullCode: 404
                                                              CDN-CachedAt: 10/11/2024 00:08:34
                                                              CDN-EdgeStorageId: 985
                                                              CDN-Status: 404
                                                              CDN-RequestTime: 1
                                                              CDN-RequestId: eebec2fea8d341326894fc0e6cdd4a16
                                                              CDN-Cache: MISS
                                                              2024-10-11 00:08:34 UTC685INData Raw: 32 61 36 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 62 75 6e 6e 79 2e 6e 65 74 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 52 75 62 69 6b 3a 33 30 30 2c 34 30 30 2c 35 30 30 27 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 3e 3c 73 74 79 6c 65 3e 68 74 6d 6c 2c 20 62 6f 64 79 20 7b 20 77 69 64 74 68 3a 20 31 30 30 25 3b 20 6d 61 72 67 69 6e 3a 20 30 3b 20 70 61 64 64 69 6e 67 3a 20 30 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 75 62 69 6b 27 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72
                                                              Data Ascii: 2a6<html><head><title>404 - File Not Found</title><link href='//fonts.bunny.net/css?family=Rubik:300,400,500' rel='stylesheet' type='text/css'><style>html, body { width: 100%; margin: 0; padding: 0; text-align: center; font-family: 'Rubik'; background-r
                                                              2024-10-11 00:08:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                              Data Ascii: 0


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              1192.168.2.449739169.150.247.364432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:08:35 UTC564OUTGET /css?family=Rubik:300,400,500 HTTP/1.1
                                                              Host: fonts.bunny.net
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: text/css,*/*;q=0.1
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: style
                                                              Referer: https://best-received.b-cdn.net/
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-10-11 00:08:36 UTC956INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:08:35 GMT
                                                              Content-Type: text/css; charset=utf-8
                                                              Content-Length: 8838
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Server: BunnyCDN-DE1-1079
                                                              CDN-PullZone: 781720
                                                              CDN-Uid: 3a60ca70-b89d-4cd5-a4b5-34a3468d7e0f
                                                              CDN-RequestCountryCode: US
                                                              Access-Control-Allow-Origin: *
                                                              Access-Control-Allow-Headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
                                                              Access-Control-Expose-Headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
                                                              Cache-Control: public, max-age=2592000
                                                              Last-Modified: Sat, 14 Sep 2024 20:54:00 GMT
                                                              CDN-ProxyVer: 1.04
                                                              CDN-RequestPullSuccess: True
                                                              CDN-RequestPullCode: 200
                                                              CDN-CachedAt: 09/14/2024 20:54:00
                                                              CDN-EdgeStorageId: 1081
                                                              CDN-Status: 200
                                                              CDN-RequestTime: 0
                                                              CDN-RequestId: 6718441a35fceece4149574015a91f5d
                                                              CDN-Cache: HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:08:36 UTC8838INData Raw: 2f 2a 20 6c 61 74 69 6e 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 75 62 69 6b 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 66 6f 6e 74 2d 73 74 72 65 74 63 68 3a 20 31 30 30 25 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 62 75 6e 6e 79 2e 6e 65 74 2f 72 75 62 69 6b 2f 66 69 6c 65 73 2f 72 75 62 69 6b 2d 6c 61 74 69 6e 2d 33 30 30 2d 6e 6f 72 6d 61 6c 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 2c 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 62 75 6e 6e 79 2e 6e 65 74 2f 72 75 62 69 6b 2f 66 69 6c 65 73 2f 72 75 62 69 6b 2d 6c 61
                                                              Data Ascii: /* latin */@font-face { font-family: 'Rubik'; font-style: normal; font-weight: 300; font-stretch: 100%; src: url(https://fonts.bunny.net/rubik/files/rubik-latin-300-normal.woff2) format('woff2'), url(https://fonts.bunny.net/rubik/files/rubik-la


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              2192.168.2.449735143.244.50.834432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:08:36 UTC638OUTGET /favicon.ico HTTP/1.1
                                                              Host: best-received.b-cdn.net
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                              Sec-Fetch-Site: same-origin
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: image
                                                              Referer: https://best-received.b-cdn.net/built-in/store-of/the-sys/kbsn2.txt'
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-10-11 00:08:36 UTC601INHTTP/1.1 404 Not Found
                                                              Date: Fri, 11 Oct 2024 00:08:36 GMT
                                                              Content-Type: text/html
                                                              Transfer-Encoding: chunked
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Server: BunnyCDN-LA1-954
                                                              CDN-PullZone: 2804441
                                                              CDN-Uid: 49fe66b5-d680-4baf-b971-1697e7f1390f
                                                              CDN-RequestCountryCode: US
                                                              Cache-Control: no-cache
                                                              CDN-StorageBalancer: LA-389
                                                              CDN-StorageServer: DE-633
                                                              CDN-ProxyVer: 1.04
                                                              CDN-RequestPullSuccess: True
                                                              CDN-RequestPullCode: 404
                                                              CDN-CachedAt: 10/11/2024 00:08:36
                                                              CDN-EdgeStorageId: 954
                                                              CDN-Status: 404
                                                              CDN-RequestTime: 1
                                                              CDN-RequestId: 9da906dee291db41af6c467c55676112
                                                              CDN-Cache: MISS
                                                              2024-10-11 00:08:36 UTC685INData Raw: 32 61 36 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 2d 20 46 69 6c 65 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 6b 20 68 72 65 66 3d 27 2f 2f 66 6f 6e 74 73 2e 62 75 6e 6e 79 2e 6e 65 74 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 52 75 62 69 6b 3a 33 30 30 2c 34 30 30 2c 35 30 30 27 20 72 65 6c 3d 27 73 74 79 6c 65 73 68 65 65 74 27 20 74 79 70 65 3d 27 74 65 78 74 2f 63 73 73 27 3e 3c 73 74 79 6c 65 3e 68 74 6d 6c 2c 20 62 6f 64 79 20 7b 20 77 69 64 74 68 3a 20 31 30 30 25 3b 20 6d 61 72 67 69 6e 3a 20 30 3b 20 70 61 64 64 69 6e 67 3a 20 30 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 75 62 69 6b 27 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72
                                                              Data Ascii: 2a6<html><head><title>404 - File Not Found</title><link href='//fonts.bunny.net/css?family=Rubik:300,400,500' rel='stylesheet' type='text/css'><style>html, body { width: 100%; margin: 0; padding: 0; text-align: center; font-family: 'Rubik'; background-r
                                                              2024-10-11 00:08:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                              Data Ascii: 0


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              3192.168.2.449741169.150.247.364432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:08:36 UTC618OUTGET /rubik/files/rubik-latin-500-normal.woff2 HTTP/1.1
                                                              Host: fonts.bunny.net
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              Origin: https://best-received.b-cdn.net
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: */*
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: font
                                                              Referer: https://fonts.bunny.net/css?family=Rubik:300,400,500
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-10-11 00:08:37 UTC991INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:08:37 GMT
                                                              Content-Type: font/woff2
                                                              Content-Length: 19140
                                                              Connection: close
                                                              Server: BunnyCDN-DE1-1079
                                                              CDN-PullZone: 781720
                                                              CDN-Uid: 3a60ca70-b89d-4cd5-a4b5-34a3468d7e0f
                                                              CDN-RequestCountryCode: US
                                                              Access-Control-Allow-Origin: *
                                                              Access-Control-Allow-Headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
                                                              Access-Control-Expose-Headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
                                                              Cache-Control: public, max-age=2592000
                                                              ETag: "66f08eca-4ac4"
                                                              Last-Modified: Sun, 22 Sep 2024 21:40:26 GMT
                                                              CDN-StorageServer: DE-51
                                                              CDN-FileServer: 637
                                                              CDN-ProxyVer: 1.04
                                                              CDN-RequestPullSuccess: True
                                                              CDN-RequestPullCode: 200
                                                              CDN-CachedAt: 10/04/2024 16:33:25
                                                              CDN-EdgeStorageId: 1079
                                                              CDN-Status: 200
                                                              CDN-RequestTime: 0
                                                              CDN-RequestId: 50a900b80788e92f0de5baa566ef9eee
                                                              CDN-Cache: HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:08:37 UTC16384INData Raw: 77 4f 46 32 00 01 00 00 00 00 4a c4 00 10 00 00 00 00 bc 90 00 00 4a 5f 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 81 3e 1b f8 04 1c 89 62 06 60 3f 53 54 41 54 44 00 84 76 11 08 0a 81 cd 68 81 a3 17 0b 84 4e 00 01 36 02 24 03 89 18 04 20 05 85 0c 07 8b 55 0c 07 1b d6 a3 07 d8 36 6d 9a 19 74 07 e0 6a 47 75 6d dc 64 ba cd 53 6e 47 a1 dd f6 7c c8 cc 80 b0 71 00 20 d4 ab 66 ff ff 67 24 1d 31 d6 d8 d9 06 1c 5a be f5 10 13 c4 64 59 52 2a a1 42 6f 14 36 aa 76 85 69 24 a6 54 85 13 d5 21 db c8 64 03 2d a7 2e c5 29 b3 b4 e0 28 57 22 a1 98 c2 c4 77 d3 53 18 85 4f 52 e1 a6 9d 4c 10 53 9a f9 8f 7b e3 54 b4 1d 2e a1 ab 07 db a8 32 91 e5 30 21 f3 26 99 1b d5 98 86 d9 1b e7 16 ae d0 eb e7 61 5a 79 f0 25 cf 3e 85 59 da 2f f4 db cb 85 2f 13
                                                              Data Ascii: wOF2JJ_>b`?STATDvhN6$ U6mtjGumdSnG|q fg$1ZdYR*Bo6vi$T!d-.)(W"wSORLS{T.20!&aZy%>Y//
                                                              2024-10-11 00:08:37 UTC2756INData Raw: 0f dc 57 23 07 b5 2c e4 0c 56 e6 33 75 f2 a7 e3 3f 8e 9d 9a 62 96 e3 bf 08 e5 84 ad ea c6 77 17 58 42 d6 27 5f 8f ed ad 27 c1 73 2c f2 49 6b b5 99 f6 09 33 9b 09 d5 21 72 c5 34 b4 dc 5c 0c 1d 6b 09 cc 94 33 e0 af fb b6 d7 b7 6b 3b 9e 86 13 4b 73 fb b6 8b 48 55 d1 6d db 5a 25 db 76 45 27 1f 3a c6 aa 66 c4 a0 ee 0a b6 81 ee c9 9a e4 c8 54 79 e9 5b 32 89 73 a7 6d 80 8c 2f b7 0a b3 32 b0 5c 29 ce e5 f2 d7 4d 58 3b c0 81 ad f8 04 bb 2a bf a2 7c e3 13 3f ae 11 81 68 94 c5 40 9e 68 ef 1c be 86 ba b0 4f f7 cd e8 7c 0c 61 b0 72 90 9f 3a 03 0e bd 9d 5a 18 01 cd 1f e0 69 3c 8d a5 d9 74 5f f2 52 3a 6a b1 44 5a fc 9b 4e b3 c7 39 5a 67 07 b7 2e 18 ea f8 8a 8d 39 f7 4e 72 91 d3 3a 44 21 94 40 da 89 a5 89 28 68 8f 4c 04 2b 88 b5 5e da 0e 05 08 90 d4 5a ca cd 43 91 72 3a
                                                              Data Ascii: W#,V3u?bwXB'_'s,Ik3!r4\k3k;KsHUmZ%vE':fTy[2sm/2\)MX;*|?h@hO|ar:Zi<t_R:jDZN9Zg.9Nr:D!@(hL+^ZCr:


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              4192.168.2.449740169.150.247.364432504C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:08:36 UTC618OUTGET /rubik/files/rubik-latin-300-normal.woff2 HTTP/1.1
                                                              Host: fonts.bunny.net
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              Origin: https://best-received.b-cdn.net
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: */*
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: cors
                                                              Sec-Fetch-Dest: font
                                                              Referer: https://fonts.bunny.net/css?family=Rubik:300,400,500
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-10-11 00:08:37 UTC992INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:08:37 GMT
                                                              Content-Type: font/woff2
                                                              Content-Length: 17556
                                                              Connection: close
                                                              Server: BunnyCDN-DE1-1079
                                                              CDN-PullZone: 781720
                                                              CDN-Uid: 3a60ca70-b89d-4cd5-a4b5-34a3468d7e0f
                                                              CDN-RequestCountryCode: US
                                                              Access-Control-Allow-Origin: *
                                                              Access-Control-Allow-Headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
                                                              Access-Control-Expose-Headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
                                                              Cache-Control: public, max-age=2592000
                                                              ETag: "66f08ec6-4494"
                                                              Last-Modified: Sun, 22 Sep 2024 21:40:22 GMT
                                                              CDN-StorageServer: DE-633
                                                              CDN-FileServer: 635
                                                              CDN-ProxyVer: 1.04
                                                              CDN-RequestPullSuccess: True
                                                              CDN-RequestPullCode: 200
                                                              CDN-CachedAt: 09/26/2024 00:21:17
                                                              CDN-EdgeStorageId: 1081
                                                              CDN-Status: 200
                                                              CDN-RequestTime: 0
                                                              CDN-RequestId: 703a6d79ce1cfc5f754f2ff76026fc0f
                                                              CDN-Cache: HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:08:37 UTC16384INData Raw: 77 4f 46 32 00 01 00 00 00 00 44 94 00 10 00 00 00 00 ba a8 00 00 44 31 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 81 3e 1b f7 52 1c 89 30 06 60 3f 53 54 41 54 44 00 84 76 11 08 0a 81 cb 34 81 a2 67 0b 84 4a 00 01 36 02 24 03 89 10 04 20 05 84 78 07 8b 26 0c 07 1b f7 a2 07 d8 36 8d f8 59 77 02 a9 b5 26 d9 9d 7c 34 a2 71 3b 28 4a 50 7c f3 11 a9 48 d7 ca fe ff bf 26 c8 31 46 73 d4 21 a8 f5 9f 70 08 47 92 30 ab 54 55 ea 55 4d 1b 92 de 75 d4 ea 9c 63 8a f1 51 6a 4d 18 d3 f7 6b 99 6f 9b f2 65 09 6c df b7 39 d8 bd 72 84 56 26 e6 b7 74 18 97 7b 76 13 06 47 a4 1d d3 2f b5 18 67 b8 09 83 05 8b ca 4e 9d a3 0c 95 ef cb 88 fc f4 8f 76 fc e1 2e 5b a9 6f cc 04 47 e8 10 6a 2e 6c 2d 3d 7a a7 e5 0b bf f1 2f be 08 8c 5b ec a8 33 f3 f2 fc ff
                                                              Data Ascii: wOF2DD1>R0`?STATDv4gJ6$ x&6Yw&|4q;(JP|H&1Fs!pG0TUUMucQjMkoel9rV&t{vG/gNv.[oGj.l-=z/[3
                                                              2024-10-11 00:08:37 UTC1172INData Raw: 93 14 83 17 6a 7d 7b 51 25 c1 af 8a a6 22 62 c9 76 ec b9 fe 7a b0 9d dd c6 3e 79 ab a5 49 e6 ea 30 0c 80 6b 81 ef e8 7c 12 ef be ba 2f ea 1e 97 5f c5 22 80 e8 ec a2 be 17 71 49 a0 27 54 3d 94 5c 8c af 79 6a 3a ce bd 63 ec 9d 25 e6 bc 44 b2 ef 43 58 e7 cb 0d b1 25 0c 3e 78 36 ff 57 01 ed 05 e5 f2 52 9b 54 82 a6 56 5c 9a a2 5a c9 12 3e d2 77 0d 36 d0 0c 7a 4f e2 ae 56 ae ab 4b 76 2e be 5a 66 48 91 66 66 bb ae ca 65 fb 5c 3e 2e 79 db 26 ed 0e c5 52 98 8e 9f b3 3d e9 a6 b1 d5 cf e1 8a e2 d5 ec 72 4f c1 33 bf c8 ca 19 77 9e 79 af b0 2f 46 3d da b7 f1 7a a5 6d 85 82 49 05 e6 10 9d 5b 41 df 89 f4 3d dd 8c 42 4b 57 b8 90 82 b6 89 2e c6 27 f6 33 07 60 2f c1 01 a1 8c ee c7 24 bb 08 d9 64 81 66 23 65 c2 46 30 c2 5c 58 f8 f3 e5 e5 d7 7a 9f 09 90 d9 26 23 69 46 dc 55
                                                              Data Ascii: j}{Q%"bvz>yI0k|/_"qI'T=\yj:c%DCX%>x6WRTV\Z>w6zOVKv.ZfHffe\>.y&R=rO3wy/F=zmI[A=BKW.'3`/$df#eF0\Xz&#iFU


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              5192.168.2.449744104.102.46.111443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:08:37 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept: */*
                                                              Accept-Encoding: identity
                                                              User-Agent: Microsoft BITS/7.8
                                                              Host: fs.microsoft.com
                                                              2024-10-11 00:08:37 UTC467INHTTP/1.1 200 OK
                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                              Content-Type: application/octet-stream
                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                              Server: ECAcc (lpl/EF67)
                                                              X-CID: 11
                                                              X-Ms-ApiVersion: Distribute 1.2
                                                              X-Ms-Region: prod-weu-z1
                                                              Cache-Control: public, max-age=146185
                                                              Date: Fri, 11 Oct 2024 00:08:37 GMT
                                                              Connection: close
                                                              X-CID: 2


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              6192.168.2.449745104.102.46.111443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:08:38 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept: */*
                                                              Accept-Encoding: identity
                                                              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                              Range: bytes=0-2147483646
                                                              User-Agent: Microsoft BITS/7.8
                                                              Host: fs.microsoft.com
                                                              2024-10-11 00:08:39 UTC515INHTTP/1.1 200 OK
                                                              ApiVersion: Distribute 1.1
                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                              Content-Type: application/octet-stream
                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                              Server: ECAcc (lpl/EF06)
                                                              X-CID: 11
                                                              X-Ms-ApiVersion: Distribute 1.2
                                                              X-Ms-Region: prod-neu-z1
                                                              Cache-Control: public, max-age=146161
                                                              Date: Fri, 11 Oct 2024 00:08:39 GMT
                                                              Content-Length: 55
                                                              Connection: close
                                                              X-CID: 2
                                                              2024-10-11 00:08:39 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              7192.168.2.44975313.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:28 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:28 UTC540INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:28 GMT
                                                              Content-Type: text/plain
                                                              Content-Length: 218853
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public
                                                              Last-Modified: Wed, 09 Oct 2024 03:56:29 GMT
                                                              ETag: "0x8DCE8165B436280"
                                                              x-ms-request-id: 933bb64d-501e-00a3-36e1-1ac0f2000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000928Z-17db6f7c8cfspvtq2pgqb2w5k0000000010000000000drar
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:28 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                              Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                              2024-10-11 00:09:28 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                              Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                              2024-10-11 00:09:28 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                              Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                              2024-10-11 00:09:28 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                              Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                              2024-10-11 00:09:28 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                              Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                              2024-10-11 00:09:28 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                              Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                              2024-10-11 00:09:28 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                              Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                              2024-10-11 00:09:28 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                              Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                              2024-10-11 00:09:28 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                              Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                              2024-10-11 00:09:28 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                              Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              8192.168.2.44975813.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:29 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:29 UTC470INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:29 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 408
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                              ETag: "0x8DC582BB56D3AFB"
                                                              x-ms-request-id: 695c64e8-001e-0034-5de7-1add04000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000929Z-17db6f7c8cf58jztrd88d8aypg000000012g000000000bw0
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:29 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              9192.168.2.44975713.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:29 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:29 UTC563INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:29 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 2980
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                              ETag: "0x8DC582BA80D96A1"
                                                              x-ms-request-id: 3735e006-a01e-006f-3de4-1a13cd000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000929Z-17db6f7c8cffjrz2m4352snqkw00000001fg00000000cd72
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:29 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              10192.168.2.44975613.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:29 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:29 UTC563INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:29 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 2160
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                              ETag: "0x8DC582BA3B95D81"
                                                              x-ms-request-id: 995dd301-801e-0035-24cd-1a752a000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000929Z-17db6f7c8cfrkvzta66cx5wm6800000000mg00000000b222
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:29 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              11192.168.2.44975413.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:29 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:29 UTC584INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:29 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 3788
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                              ETag: "0x8DC582BAC2126A6"
                                                              x-ms-request-id: 971a1148-a01e-000d-48cd-1ad1ea000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000929Z-17db6f7c8cf88vf5xverd8dar400000000hg000000007c9d
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache-Info: L1_T2
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:29 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              12192.168.2.44975513.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:29 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:29 UTC470INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:29 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 450
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                              ETag: "0x8DC582BD4C869AE"
                                                              x-ms-request-id: ced16f83-c01e-008e-1322-1b7381000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000929Z-17db6f7c8cffjrz2m4352snqkw00000001k0000000003q63
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:29 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              13192.168.2.44976313.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:30 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:30 UTC470INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:30 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 467
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                              ETag: "0x8DC582BA6C038BC"
                                                              x-ms-request-id: dbc5b3b7-c01e-00a2-28e5-1a2327000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000930Z-17db6f7c8cf9t48t10xeshst8c00000000yg00000000u4zt
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:30 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              14192.168.2.44976113.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:30 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:30 UTC470INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:30 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 471
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                              ETag: "0x8DC582BB10C598B"
                                                              x-ms-request-id: a417ae39-101e-008e-1f1c-1bcf88000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000930Z-17db6f7c8cfthz27m290apz38g00000000s000000000bq6g
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:30 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              15192.168.2.44975913.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:30 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:30 UTC470INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:30 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 474
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                              ETag: "0x8DC582B9964B277"
                                                              x-ms-request-id: 6aeebda2-001e-008d-31ea-1ad91e000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000930Z-17db6f7c8cfhk56jxffpddwkzw00000000rg00000000ae5r
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:30 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              16192.168.2.44976213.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:30 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:30 UTC470INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:30 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 632
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                              ETag: "0x8DC582BB6E3779E"
                                                              x-ms-request-id: c77ee0be-a01e-0032-0c24-1b1949000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000930Z-17db6f7c8cfbr2wt66emzt78g400000000p000000000dt75
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:30 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              17192.168.2.44976013.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:30 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:30 UTC470INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:30 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 415
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                              ETag: "0x8DC582B9F6F3512"
                                                              x-ms-request-id: 66411a6b-c01e-00a1-1eca-1a7e4a000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000930Z-17db6f7c8cftxb58mdzsfx75h400000000q000000000cvsb
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:30 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              18192.168.2.44976513.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:30 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:30 UTC470INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:30 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 427
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                              ETag: "0x8DC582BA310DA18"
                                                              x-ms-request-id: 458f517b-301e-000c-2fe6-1a323f000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000930Z-17db6f7c8cfqkqk8bn4ck6f72000000001000000000008bs
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:30 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              19192.168.2.44976613.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:30 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:30 UTC470INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:30 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 486
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                              ETag: "0x8DC582B9018290B"
                                                              x-ms-request-id: 4a155f70-001e-0017-2dd7-1a0c3c000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000930Z-17db6f7c8cfhk56jxffpddwkzw00000000ug000000000mhp
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:30 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              20192.168.2.44976413.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:30 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:31 UTC470INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:30 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 486
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                              ETag: "0x8DC582BB344914B"
                                                              x-ms-request-id: b3ad5e0b-501e-000a-1fe3-1a0180000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000930Z-17db6f7c8cf9t48t10xeshst8c000000012g000000009a1d
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:31 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              21192.168.2.44976713.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:30 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:31 UTC470INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:30 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 407
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                              ETag: "0x8DC582BBAD04B7B"
                                                              x-ms-request-id: c9e2a668-e01e-001f-5fd7-1a1633000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000930Z-17db6f7c8cf9t48t10xeshst8c000000011000000000e7nr
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:31 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              22192.168.2.44976813.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:30 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:31 UTC470INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:30 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 407
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                              ETag: "0x8DC582B9698189B"
                                                              x-ms-request-id: e456ac6c-b01e-0097-6bbf-1a4f33000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000930Z-17db6f7c8cfbtxhfpq53x2ehdn000000011000000000q3km
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:31 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              23192.168.2.44976913.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:31 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:31 UTC470INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:31 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 469
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                              ETag: "0x8DC582BBA701121"
                                                              x-ms-request-id: f907bcfc-101e-007a-11f5-1a047e000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000931Z-17db6f7c8cfp6q2mfn13vuw4ds00000000z0000000001v22
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:31 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              24192.168.2.44977013.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:31 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:31 UTC470INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:31 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 415
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                              ETag: "0x8DC582BA41997E3"
                                                              x-ms-request-id: b85ce019-d01e-0028-4fe2-1a7896000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000931Z-17db6f7c8cftxb58mdzsfx75h400000000q000000000cvw7
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:31 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              25192.168.2.44977213.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:31 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:31 UTC470INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:31 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 464
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                              ETag: "0x8DC582B97FB6C3C"
                                                              x-ms-request-id: 5355bdce-701e-0021-10ea-1a3d45000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000931Z-17db6f7c8cfqxt4wrzg7st2fm8000000019g00000000636u
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:31 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              26192.168.2.44977313.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:31 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:31 UTC470INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:31 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 494
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                              ETag: "0x8DC582BB7010D66"
                                                              x-ms-request-id: 77080ea6-601e-003e-13e1-1a3248000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000931Z-17db6f7c8cfqxt4wrzg7st2fm8000000017g00000000epe6
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:31 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              27192.168.2.44977113.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:31 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:31 UTC470INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:31 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 477
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                              ETag: "0x8DC582BB8CEAC16"
                                                              x-ms-request-id: e5c54f26-c01e-00a1-35de-1a7e4a000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000931Z-17db6f7c8cf7s6chrx36act2pg00000001a000000000mamd
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:31 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              28192.168.2.44977413.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:32 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:32 UTC470INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:32 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 419
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                              ETag: "0x8DC582B9748630E"
                                                              x-ms-request-id: 94af9378-501e-0047-4aca-1ace6c000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000932Z-17db6f7c8cf4g2pjavqhm24vp4000000019g00000000h98r
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:32 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              29192.168.2.44977613.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:32 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:32 UTC470INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:32 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 404
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                              ETag: "0x8DC582B9E8EE0F3"
                                                              x-ms-request-id: fa6a24a8-e01e-0099-78e3-1ada8a000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000932Z-17db6f7c8cf7s6chrx36act2pg00000001bg00000000d6pm
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:32 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              30192.168.2.44977513.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:32 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:32 UTC470INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:32 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 472
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                              ETag: "0x8DC582B9DACDF62"
                                                              x-ms-request-id: 94af937e-501e-0047-50ca-1ace6c000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000932Z-17db6f7c8cfspvtq2pgqb2w5k0000000011g000000007spy
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:32 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              31192.168.2.44977713.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:32 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:32 UTC470INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:32 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 468
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                              ETag: "0x8DC582B9C8E04C8"
                                                              x-ms-request-id: b59689ad-601e-005c-3fe1-1af06f000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000932Z-17db6f7c8cfnqpbkckdefmqa44000000011g00000000s6v2
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:32 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              32192.168.2.44977813.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:32 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:32 UTC470INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:32 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 428
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                              ETag: "0x8DC582BAC4F34CA"
                                                              x-ms-request-id: 6ca0adc2-b01e-0021-19e3-1acab7000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000932Z-17db6f7c8cfdpvbpevek8sv5g400000000yg00000000yxb1
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:32 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              33192.168.2.44978313.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:33 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:33 UTC470INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:33 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 419
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                              ETag: "0x8DC582BB32BB5CB"
                                                              x-ms-request-id: f30ac50d-201e-0033-27d7-1ab167000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000933Z-17db6f7c8cfqxt4wrzg7st2fm8000000014g00000000xnrz
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:33 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              34192.168.2.44978413.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:33 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:33 UTC470INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:33 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 494
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                              ETag: "0x8DC582BB8972972"
                                                              x-ms-request-id: 1507c9f1-d01e-007a-72eb-1af38c000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000933Z-17db6f7c8cfhk56jxffpddwkzw00000000tg000000003hev
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:33 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              35192.168.2.44978113.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:33 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:33 UTC470INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:33 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 415
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                              ETag: "0x8DC582B988EBD12"
                                                              x-ms-request-id: f7492d67-a01e-000d-0ae4-1ad1ea000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000933Z-17db6f7c8cfbtxhfpq53x2ehdn000000012000000000hnnf
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:33 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              36192.168.2.44978013.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:33 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:33 UTC470INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:33 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 499
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                              ETag: "0x8DC582B98CEC9F6"
                                                              x-ms-request-id: 5007ca28-801e-00a0-7d20-1b2196000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000933Z-17db6f7c8cf9t48t10xeshst8c00000000xg00000000zbcf
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:33 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              37192.168.2.44978213.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:33 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:33 UTC470INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:33 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 471
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                              ETag: "0x8DC582BB5815C4C"
                                                              x-ms-request-id: 7708100b-601e-003e-5be1-1a3248000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000933Z-17db6f7c8cfvzwz27u5rnq9kpc00000001eg000000009ztq
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:33 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              38192.168.2.44978913.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:34 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:34 UTC470INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:34 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 423
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                              ETag: "0x8DC582BB7564CE8"
                                                              x-ms-request-id: f4abfb5c-001e-00a2-33e5-1ad4d5000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000934Z-17db6f7c8cffjrz2m4352snqkw00000001h0000000007cp6
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:34 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              39192.168.2.44978613.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:34 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:34 UTC470INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:34 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 472
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                              ETag: "0x8DC582B9D43097E"
                                                              x-ms-request-id: 30f6abec-501e-005b-072b-1ad7f7000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000934Z-17db6f7c8cf7s6chrx36act2pg000000018g00000000u4bf
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:34 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              40192.168.2.44978713.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:34 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:34 UTC470INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:34 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 427
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                              ETag: "0x8DC582BA909FA21"
                                                              x-ms-request-id: 69483ed4-001e-0034-56df-1add04000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000934Z-17db6f7c8cfrbg6x0qcg5vwtus00000001f000000000e3zr
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:34 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              41192.168.2.44978813.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:34 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:34 UTC470INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:34 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 486
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                              ETag: "0x8DC582B92FCB436"
                                                              x-ms-request-id: b8f0ecbf-701e-005c-16e0-1abb94000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000934Z-17db6f7c8cfbr2wt66emzt78g400000000mg00000000mgdr
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:34 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              42192.168.2.44978513.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:34 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:34 UTC470INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:34 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 420
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                              ETag: "0x8DC582B9DAE3EC0"
                                                              x-ms-request-id: c832ddd9-b01e-0084-55ca-1ad736000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000934Z-17db6f7c8cfqxt4wrzg7st2fm8000000014g00000000xntz
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:34 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              43192.168.2.44979213.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:34 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:35 UTC470INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:34 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 468
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                              ETag: "0x8DC582BB046B576"
                                                              x-ms-request-id: 38f28e88-001e-0046-4a22-1bda4b000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000934Z-17db6f7c8cf58jztrd88d8aypg00000000xg00000000k81t
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:35 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              44192.168.2.44979413.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:34 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:35 UTC470INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:34 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 479
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                              ETag: "0x8DC582BB7D702D0"
                                                              x-ms-request-id: 5aec4ebb-b01e-0002-57ca-1a1b8f000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000934Z-17db6f7c8cfqxt4wrzg7st2fm8000000018000000000cvye
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:35 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              45192.168.2.44979113.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:34 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:35 UTC470INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:34 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 404
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                              ETag: "0x8DC582B95C61A3C"
                                                              x-ms-request-id: 65388d65-201e-0051-79ef-1a7340000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000934Z-17db6f7c8cf4g2pjavqhm24vp400000001bg00000000a711
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:35 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              46192.168.2.44979313.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:34 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:35 UTC470INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:34 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 400
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                              ETag: "0x8DC582BB2D62837"
                                                              x-ms-request-id: e9bc8845-c01e-008d-06d9-1a2eec000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000934Z-17db6f7c8cf9t48t10xeshst8c00000000z000000000sdgq
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:35 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              47192.168.2.44979013.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:34 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:35 UTC470INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:34 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 478
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                              ETag: "0x8DC582B9B233827"
                                                              x-ms-request-id: 49fa3939-001e-0017-20cd-1a0c3c000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000934Z-17db6f7c8cfkzc2r8tan3gsa7n00000001ag000000002836
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:35 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              48192.168.2.44979613.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:35 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:35 UTC470INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:35 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 475
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                              ETag: "0x8DC582BB2BE84FD"
                                                              x-ms-request-id: 725817be-301e-0052-7ede-1a65d6000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000935Z-17db6f7c8cffjrz2m4352snqkw00000001h0000000007csg
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:35 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              49192.168.2.44979513.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:35 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:35 UTC470INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:35 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 425
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                              ETag: "0x8DC582BBA25094F"
                                                              x-ms-request-id: 72dafb48-001e-0079-44ea-1a12e8000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000935Z-17db6f7c8cffjrz2m4352snqkw00000001e000000000krc0
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:35 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              50192.168.2.44979713.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:35 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:35 UTC470INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:35 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 448
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                              ETag: "0x8DC582BB389F49B"
                                                              x-ms-request-id: 95529de3-401e-0064-4a25-1b54af000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000935Z-17db6f7c8cfnqpbkckdefmqa44000000011000000000u90w
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:35 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              51192.168.2.44979913.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:35 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:35 UTC470INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:35 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 416
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                              ETag: "0x8DC582BAEA4B445"
                                                              x-ms-request-id: 06589d36-d01e-0065-18bf-1ab77a000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000935Z-17db6f7c8cffjrz2m4352snqkw00000001cg00000000s6qg
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:35 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              52192.168.2.44979813.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:36 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:36 UTC491INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:36 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 491
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                              ETag: "0x8DC582B98B88612"
                                                              x-ms-request-id: 9ba87e07-d01e-008e-2ae9-1a387a000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000936Z-17db6f7c8cftjq8fr261d45vc400000000m0000000003mdu
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              X-Cache-Info: L1_T2
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:36 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              53192.168.2.44980013.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:36 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:36 UTC470INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:36 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 479
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                              ETag: "0x8DC582B989EE75B"
                                                              x-ms-request-id: 4508f1f3-f01e-0096-78e2-1a10ef000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000936Z-17db6f7c8cfrkvzta66cx5wm6800000000q0000000005vnc
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:36 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              54192.168.2.44980113.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:36 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:36 UTC470INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:36 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 415
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                              ETag: "0x8DC582BA80D96A1"
                                                              x-ms-request-id: 77f86656-001e-000b-08e7-1a15a7000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000936Z-17db6f7c8cftxb58mdzsfx75h400000000r0000000009bz0
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:36 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              55192.168.2.44980213.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:36 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:36 UTC470INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:36 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 471
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                              ETag: "0x8DC582B97E6FCDD"
                                                              x-ms-request-id: 24993946-c01e-008e-55d7-1a7381000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000936Z-17db6f7c8cf9t48t10xeshst8c000000012000000000amep
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:36 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              56192.168.2.44980313.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:36 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:36 UTC470INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:36 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 419
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                              ETag: "0x8DC582B9C710B28"
                                                              x-ms-request-id: 5d72a51a-801e-008f-7fe1-1a2c5d000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000936Z-17db6f7c8cfqxt4wrzg7st2fm8000000018g000000009vk0
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:36 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              57192.168.2.44980413.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:36 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:36 UTC470INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:36 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 477
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                              ETag: "0x8DC582BA54DCC28"
                                                              x-ms-request-id: bf053e75-701e-000d-6f20-1b6de3000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000936Z-17db6f7c8cfqkqk8bn4ck6f72000000000v000000000nmc0
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:36 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              58192.168.2.44980513.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:37 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:37 UTC470INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:37 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 419
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                              ETag: "0x8DC582BB7F164C3"
                                                              x-ms-request-id: b9724e67-901e-00ac-7bd7-1ab69e000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000937Z-17db6f7c8cf58jztrd88d8aypg00000000w000000000u0r0
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:37 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              59192.168.2.44980613.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:37 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:37 UTC470INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:37 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 477
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                              ETag: "0x8DC582BA48B5BDD"
                                                              x-ms-request-id: 401112aa-201e-005d-70d7-1aafb3000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000937Z-17db6f7c8cfqkqk8bn4ck6f72000000000sg00000000y7ny
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:37 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              60192.168.2.44980713.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:37 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:37 UTC470INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:37 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 419
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                              ETag: "0x8DC582B9FF95F80"
                                                              x-ms-request-id: 150221b2-d01e-007a-13e9-1af38c000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000937Z-17db6f7c8cfqxt4wrzg7st2fm800000001ag000000002vwt
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:37 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              61192.168.2.44980813.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:37 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:37 UTC470INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:37 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 472
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                              ETag: "0x8DC582BB650C2EC"
                                                              x-ms-request-id: a2dd0523-901e-0064-1fe2-1ae8a6000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000937Z-17db6f7c8cfrbg6x0qcg5vwtus00000001e000000000kd8s
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:37 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              62192.168.2.44980913.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:37 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:37 UTC470INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:37 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 468
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                              ETag: "0x8DC582BB3EAF226"
                                                              x-ms-request-id: fed7985d-c01e-0034-3cd8-1a2af6000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000937Z-17db6f7c8cfp6q2mfn13vuw4ds00000000v000000000gqdb
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:37 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              63192.168.2.44981113.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:38 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:38 UTC470INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:38 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 485
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                              ETag: "0x8DC582BB9769355"
                                                              x-ms-request-id: a45e7bac-201e-003c-72f3-1a30f9000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000938Z-17db6f7c8cfp6q2mfn13vuw4ds00000000w000000000dgnk
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:38 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              64192.168.2.44981213.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:38 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:38 UTC470INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:38 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 470
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                              ETag: "0x8DC582BBB181F65"
                                                              x-ms-request-id: e64af527-401e-0015-1bcc-1a0e8d000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000938Z-17db6f7c8cf58jztrd88d8aypg00000000xg00000000k867
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:38 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              65192.168.2.44981313.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:38 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:38 UTC491INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:38 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 411
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                              ETag: "0x8DC582B989AF051"
                                                              x-ms-request-id: b3584e95-501e-0029-5500-1bd0b8000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000938Z-17db6f7c8cf88vf5xverd8dar400000000f0000000006ytz
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              X-Cache-Info: L1_T2
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:38 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              66192.168.2.44981413.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:38 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:38 UTC470INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:38 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 427
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                              ETag: "0x8DC582BB556A907"
                                                              x-ms-request-id: 640ec2fa-901e-0083-59e1-1abb55000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000938Z-17db6f7c8cfqkqk8bn4ck6f72000000000tg00000000t0aw
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:38 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              67192.168.2.44981513.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:38 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:38 UTC470INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:38 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 502
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                              ETag: "0x8DC582BB6A0D312"
                                                              x-ms-request-id: 54149fda-b01e-0001-69e2-1a46e2000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000938Z-17db6f7c8cf5mtxmr1c51513n0000000018000000000ndb6
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:38 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              68192.168.2.44981613.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:38 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:39 UTC470INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:38 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 407
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                              ETag: "0x8DC582B9D30478D"
                                                              x-ms-request-id: 94508d5b-e01e-0052-6824-1ad9df000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000938Z-17db6f7c8cfnqpbkckdefmqa44000000010g00000000xcup
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:39 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              69192.168.2.44981713.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:38 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:39 UTC470INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:38 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 474
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                              ETag: "0x8DC582BB3F48DAE"
                                                              x-ms-request-id: afbc31ee-301e-0020-59ca-1a6299000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000938Z-17db6f7c8cf7s6chrx36act2pg00000001d0000000008urm
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:39 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              70192.168.2.44981813.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:38 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:39 UTC491INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:38 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 408
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                              ETag: "0x8DC582BB9B6040B"
                                                              x-ms-request-id: fe1a2dd9-a01e-0053-57d8-1a8603000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000938Z-17db6f7c8cfp6mfve0htepzbps00000000kg000000002z2t
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache-Info: L1_T2
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:39 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              71192.168.2.44981913.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:38 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:39 UTC470INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:39 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 469
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                              ETag: "0x8DC582BB3CAEBB8"
                                                              x-ms-request-id: cda1fd3a-301e-0096-2fde-1ae71d000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000939Z-17db6f7c8cfthz27m290apz38g00000000v000000000222h
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:39 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              72192.168.2.44982013.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:39 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:39 UTC470INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:39 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 416
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                              ETag: "0x8DC582BB5284CCE"
                                                              x-ms-request-id: 9542a535-401e-0064-601f-1b54af000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000939Z-17db6f7c8cftxb58mdzsfx75h400000000sg0000000035wn
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:39 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              73192.168.2.44982113.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:39 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:39 UTC470INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:39 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 472
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                              ETag: "0x8DC582B91EAD002"
                                                              x-ms-request-id: fdc7e0a4-c01e-0034-181f-1b2af6000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000939Z-17db6f7c8cfspvtq2pgqb2w5k0000000012000000000676h
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:39 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              74192.168.2.44982313.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:39 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:39 UTC470INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:39 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 475
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                              ETag: "0x8DC582BBA740822"
                                                              x-ms-request-id: 69457385-001e-0034-42de-1add04000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000939Z-17db6f7c8cftxb58mdzsfx75h400000000mg00000000k82w
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:39 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              75192.168.2.44982413.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:39 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:39 UTC470INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:39 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 427
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                              ETag: "0x8DC582BB464F255"
                                                              x-ms-request-id: b5702fc7-501e-0047-59e6-1ace6c000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000939Z-17db6f7c8cfbtxhfpq53x2ehdn000000013000000000erry
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:39 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              76192.168.2.44982213.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:40 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:40 UTC491INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:40 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 432
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                              ETag: "0x8DC582BAABA2A10"
                                                              x-ms-request-id: a0500a35-c01e-002b-5eef-1a6e00000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000940Z-17db6f7c8cftjq8fr261d45vc400000000ng000000003wsc
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              X-Cache-Info: L1_T2
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:40 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              77192.168.2.44982513.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:40 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:40 UTC470INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:40 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 474
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                              ETag: "0x8DC582BA4037B0D"
                                                              x-ms-request-id: 4a3f7a17-001e-0017-5de5-1a0c3c000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000940Z-17db6f7c8cf5mtxmr1c51513n0000000016000000000xezg
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:40 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              78192.168.2.44982613.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:40 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:40 UTC470INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:40 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 419
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                              ETag: "0x8DC582BA6CF78C8"
                                                              x-ms-request-id: 7d3f2e15-101e-00a2-5aca-1a9f2e000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000940Z-17db6f7c8cfrbg6x0qcg5vwtus00000001d000000000r8pv
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:40 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              79192.168.2.44982713.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:40 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:40 UTC470INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:40 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 472
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                              ETag: "0x8DC582B984BF177"
                                                              x-ms-request-id: 0588c624-801e-0048-72e0-1af3fb000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000940Z-17db6f7c8cfqkqk8bn4ck6f72000000000vg00000000kch5
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:40 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              80192.168.2.44982813.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:40 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:40 UTC470INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:40 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 405
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                              ETag: "0x8DC582B942B6AFF"
                                                              x-ms-request-id: 67a092be-301e-0099-76e2-1a6683000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000940Z-17db6f7c8cf4g2pjavqhm24vp4000000016g00000000yr7h
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:40 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              81192.168.2.44982913.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:40 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:40 UTC470INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:40 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 468
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                              ETag: "0x8DC582BBA642BF4"
                                                              x-ms-request-id: a41636a0-e01e-0051-20e2-1a84b2000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000940Z-17db6f7c8cf7s6chrx36act2pg00000001e0000000004wep
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:40 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              82192.168.2.44983013.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:40 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:40 UTC470INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:40 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 174
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                              ETag: "0x8DC582B91D80E15"
                                                              x-ms-request-id: 9ad66ff1-501e-00a0-38ec-1a9d9f000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000940Z-17db6f7c8cfbtxhfpq53x2ehdn00000000zg00000000we4c
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:40 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              83192.168.2.44983113.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:41 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:41 UTC563INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:41 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1952
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                              ETag: "0x8DC582B956B0F3D"
                                                              x-ms-request-id: 94afa4f1-501e-0047-0aca-1ace6c000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000941Z-17db6f7c8cfqxt4wrzg7st2fm800000001a00000000045fz
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:41 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              84192.168.2.44983313.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:41 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:41 UTC470INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:41 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 501
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                              ETag: "0x8DC582BACFDAACD"
                                                              x-ms-request-id: f76b9983-801e-0047-0eec-1a7265000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000941Z-17db6f7c8cfthz27m290apz38g00000000tg000000006rxw
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:41 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              85192.168.2.44983213.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:41 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:41 UTC470INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:41 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 958
                                                              Connection: close
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                              ETag: "0x8DC582BA0A31B3B"
                                                              x-ms-request-id: f4b6e6ad-001e-00a2-4de9-1ad4d5000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000941Z-17db6f7c8cfbr2wt66emzt78g400000000kg00000000hsxz
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:41 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              86192.168.2.44983413.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:41 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:41 UTC563INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:41 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 2592
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                              ETag: "0x8DC582BB5B890DB"
                                                              x-ms-request-id: 8957210b-901e-005b-0df7-1a2005000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000941Z-17db6f7c8cftxb58mdzsfx75h400000000q000000000cwy0
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:41 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              87192.168.2.44983513.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:41 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:41 UTC563INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:41 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 3342
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                              ETag: "0x8DC582B927E47E9"
                                                              x-ms-request-id: 2eee43c6-d01e-0066-0203-1bea17000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000941Z-17db6f7c8cf5r84x48eqzcskcn00000000vg00000000ause
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:41 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              88192.168.2.44983613.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:42 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:42 UTC563INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:42 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 2284
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                              ETag: "0x8DC582BCD58BEEE"
                                                              x-ms-request-id: c154ba59-a01e-0070-01d7-1a573b000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000942Z-17db6f7c8cf5mtxmr1c51513n0000000018000000000ndka
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:42 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              89192.168.2.44983713.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:42 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:42 UTC584INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:42 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1393
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                              ETag: "0x8DC582BE3E55B6E"
                                                              x-ms-request-id: 588a334f-a01e-0098-1acf-1a8556000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000942Z-17db6f7c8cfp6mfve0htepzbps00000000k0000000002wpn
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              X-Cache-Info: L1_T2
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:42 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              90192.168.2.44983813.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:42 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:42 UTC563INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:42 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1356
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                              ETag: "0x8DC582BDC681E17"
                                                              x-ms-request-id: a671d058-901e-00a0-5ad6-1a6a6d000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000942Z-17db6f7c8cffjrz2m4352snqkw00000001fg00000000cdrx
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:42 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              91192.168.2.44983913.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:42 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:42 UTC563INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:42 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1393
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                              ETag: "0x8DC582BE39DFC9B"
                                                              x-ms-request-id: defb5908-e01e-0033-2de2-1a4695000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000942Z-17db6f7c8cfdpvbpevek8sv5g40000000150000000004sbs
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:42 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              92192.168.2.44984013.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:42 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:42 UTC563INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:42 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1356
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                              ETag: "0x8DC582BDF66E42D"
                                                              x-ms-request-id: 7d81a33d-101e-00a2-42e1-1a9f2e000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000942Z-17db6f7c8cf5r84x48eqzcskcn00000000ug00000000f1k4
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:42 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              93192.168.2.44984113.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:42 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:42 UTC563INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:42 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1395
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                              ETag: "0x8DC582BE017CAD3"
                                                              x-ms-request-id: 07ebf894-801e-008c-19d8-1a7130000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000942Z-17db6f7c8cfnqpbkckdefmqa44000000014g00000000ck88
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:42 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              94192.168.2.44984213.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:42 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:42 UTC563INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:42 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1358
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                              ETag: "0x8DC582BE6431446"
                                                              x-ms-request-id: 07f85e87-a01e-003d-78df-1a98d7000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000942Z-17db6f7c8cfqxt4wrzg7st2fm8000000019g0000000063zd
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:42 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              95192.168.2.44984313.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:42 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:42 UTC563INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:42 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1395
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                              ETag: "0x8DC582BDE12A98D"
                                                              x-ms-request-id: d1236033-501e-008f-33ea-1a9054000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000942Z-17db6f7c8cfrbg6x0qcg5vwtus00000001m00000000005bn
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:42 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              96192.168.2.44984513.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:43 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:43 UTC563INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:43 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1389
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                              ETag: "0x8DC582BE10A6BC1"
                                                              x-ms-request-id: de2b4a30-201e-0071-54e2-1aff15000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000943Z-17db6f7c8cfhk56jxffpddwkzw00000000r000000000bh88
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:43 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              97192.168.2.44984413.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:43 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:43 UTC563INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:43 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1358
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                              ETag: "0x8DC582BE022ECC5"
                                                              x-ms-request-id: e6504dd7-401e-0015-6cce-1a0e8d000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000943Z-17db6f7c8cfhzb2znbk0zyvf6n00000000r000000000ry05
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:43 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              98192.168.2.44984613.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:43 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:43 UTC563INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:43 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1352
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                              ETag: "0x8DC582BE9DEEE28"
                                                              x-ms-request-id: 36ec684a-f01e-0052-24da-1a9224000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000943Z-17db6f7c8cfhzb2znbk0zyvf6n00000000tg00000000dnd9
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:43 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              99192.168.2.44984813.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:43 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:43 UTC563INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:43 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1368
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                              ETag: "0x8DC582BDDC22447"
                                                              x-ms-request-id: efbad5a3-301e-0000-2ec0-1aeecc000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000943Z-17db6f7c8cf5mtxmr1c51513n0000000018000000000ndpc
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:43 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              100192.168.2.44984713.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:43 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:43 UTC584INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:43 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1405
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                              ETag: "0x8DC582BE12B5C71"
                                                              x-ms-request-id: f659b87d-a01e-0002-04d9-1a5074000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000943Z-17db6f7c8cfrkvzta66cx5wm6800000000pg000000007vrz
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache-Info: L1_T2
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:43 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              101192.168.2.44984913.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:44 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:44 UTC563INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:44 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1401
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                              ETag: "0x8DC582BE055B528"
                                                              x-ms-request-id: 44f36d90-201e-00aa-7dd7-1a3928000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000944Z-17db6f7c8cfp6q2mfn13vuw4ds00000000xg00000000782y
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:44 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              102192.168.2.44985013.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:44 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:44 UTC563INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:44 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1364
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                              ETag: "0x8DC582BE1223606"
                                                              x-ms-request-id: 8d6d9129-701e-0001-43c0-1ab110000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000944Z-17db6f7c8cf9t48t10xeshst8c000000011000000000e8em
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:44 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              103192.168.2.44985113.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:44 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:44 UTC563INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:44 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1397
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                              ETag: "0x8DC582BE7262739"
                                                              x-ms-request-id: e8fbd797-601e-005c-7ee6-1af06f000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000944Z-17db6f7c8cf9t48t10xeshst8c00000000z000000000sekq
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:44 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              104192.168.2.44985213.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:44 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:44 UTC563INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:44 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1360
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                              ETag: "0x8DC582BDDEB5124"
                                                              x-ms-request-id: fe1a38a0-a01e-0053-6ad8-1a8603000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000944Z-17db6f7c8cfhk56jxffpddwkzw00000000pg00000000kpxv
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:44 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              105192.168.2.44985313.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:44 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:44 UTC563INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:44 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1403
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                              ETag: "0x8DC582BDCB4853F"
                                                              x-ms-request-id: 73142df5-301e-0052-1d1f-1b65d6000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000944Z-17db6f7c8cfnqpbkckdefmqa44000000016g000000005877
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:44 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              106192.168.2.44985413.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:44 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:44 UTC563INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:44 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1366
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                              ETag: "0x8DC582BDB779FC3"
                                                              x-ms-request-id: 1433b7fe-d01e-0017-55d8-1ab035000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000944Z-17db6f7c8cfrbg6x0qcg5vwtus00000001dg00000000ncn1
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:44 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              107192.168.2.44985513.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:44 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:44 UTC563INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:44 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1397
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                              ETag: "0x8DC582BDFD43C07"
                                                              x-ms-request-id: 44110a29-201e-00aa-4c81-1a3928000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000944Z-17db6f7c8cf5r84x48eqzcskcn00000000r000000000w5e5
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:44 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              108192.168.2.44985613.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:45 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:45 UTC563INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:45 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1360
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                              ETag: "0x8DC582BDD74D2EC"
                                                              x-ms-request-id: fa68fd7e-e01e-0099-0ae2-1ada8a000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000945Z-17db6f7c8cfthz27m290apz38g00000000u0000000004p7z
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:45 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              109192.168.2.44985713.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:45 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:45 UTC563INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:45 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1427
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                              ETag: "0x8DC582BE56F6873"
                                                              x-ms-request-id: 5892b05f-f01e-0085-23d9-1a88ea000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000945Z-17db6f7c8cf5mtxmr1c51513n0000000018g00000000kuvq
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:45 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              110192.168.2.44985813.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:45 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:45 UTC563INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:45 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1390
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                              ETag: "0x8DC582BE3002601"
                                                              x-ms-request-id: f4958516-001e-00a2-15de-1ad4d5000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000945Z-17db6f7c8cfspvtq2pgqb2w5k0000000010g00000000b33d
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:45 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              111192.168.2.44985913.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:45 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:45 UTC563INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:45 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1401
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                              ETag: "0x8DC582BE2A9D541"
                                                              x-ms-request-id: d113afee-501e-008f-14e4-1a9054000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000945Z-17db6f7c8cffjrz2m4352snqkw00000001c000000000tmsv
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:45 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              112192.168.2.44986013.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:45 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:45 UTC563INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:45 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1364
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                              ETag: "0x8DC582BEB6AD293"
                                                              x-ms-request-id: 2d3659d2-d01e-0066-1cca-1aea17000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000945Z-17db6f7c8cfvzwz27u5rnq9kpc00000001fg000000007khs
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:45 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              113192.168.2.44986113.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:45 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:45 UTC563INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:45 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1391
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                              ETag: "0x8DC582BDF58DC7E"
                                                              x-ms-request-id: 05046913-601e-000d-6fd8-1a2618000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000945Z-17db6f7c8cf88vf5xverd8dar400000000f0000000006z7q
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:45 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              114192.168.2.44986213.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:46 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:46 UTC563INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:46 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1354
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                              ETag: "0x8DC582BE0662D7C"
                                                              x-ms-request-id: a032a6e1-c01e-002b-15e5-1a6e00000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000946Z-17db6f7c8cfbtxhfpq53x2ehdn000000011g00000000np36
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:46 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              115192.168.2.44986313.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:46 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:46 UTC563INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:46 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1403
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                              ETag: "0x8DC582BDCDD6400"
                                                              x-ms-request-id: 03f8bcf3-701e-0098-27e6-1a395f000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000946Z-17db6f7c8cfkzc2r8tan3gsa7n00000001b0000000000f8x
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:46 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              116192.168.2.44986413.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:46 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:46 UTC563INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:46 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1366
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                              ETag: "0x8DC582BDF1E2608"
                                                              x-ms-request-id: ecaa5255-c01e-008d-52bf-1a2eec000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000946Z-17db6f7c8cfkzc2r8tan3gsa7n000000017g00000000csrx
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:46 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              117192.168.2.44986513.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:46 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:46 UTC563INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:46 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1399
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                              ETag: "0x8DC582BE8C605FF"
                                                              x-ms-request-id: 083451f6-401e-0035-25c0-1a82d8000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000946Z-17db6f7c8cfrkvzta66cx5wm6800000000hg00000000axq1
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:46 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              118192.168.2.44986613.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:46 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:46 UTC584INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:46 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1362
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                              ETag: "0x8DC582BDF497570"
                                                              x-ms-request-id: 1c06004d-d01e-005a-0ee5-1a7fd9000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000946Z-17db6f7c8cftjq8fr261d45vc400000000dg000000003mq1
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              X-Cache-Info: L1_T2
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:46 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              119192.168.2.44986713.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:46 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:46 UTC563INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:46 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1403
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                              ETag: "0x8DC582BDC2EEE03"
                                                              x-ms-request-id: 6411c5a0-901e-0083-0ae3-1abb55000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000946Z-17db6f7c8cf5r84x48eqzcskcn00000000sg00000000q89k
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:46 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              120192.168.2.44986813.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:47 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:47 UTC584INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:47 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1366
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                              ETag: "0x8DC582BEA414B16"
                                                              x-ms-request-id: df344972-701e-001e-12cd-1af5e6000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000947Z-17db6f7c8cf88vf5xverd8dar400000000hg000000007da2
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache-Info: L1_T2
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:47 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              121192.168.2.44986913.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:47 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:47 UTC563INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:47 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1399
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                                              ETag: "0x8DC582BE1CC18CD"
                                                              x-ms-request-id: 842b74fa-501e-008c-2f04-1acd39000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000947Z-17db6f7c8cf5r84x48eqzcskcn00000000u000000000h11g
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:47 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              122192.168.2.44987013.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:47 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:47 UTC584INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:47 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1362
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                              ETag: "0x8DC582BEB256F43"
                                                              x-ms-request-id: c08f385d-301e-0033-1fca-1afa9c000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000947Z-17db6f7c8cftjq8fr261d45vc400000000gg000000004dv4
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache-Info: L1_T2
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:47 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              123192.168.2.44987113.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:47 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:47 UTC563INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:47 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1403
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                              ETag: "0x8DC582BEB866CDB"
                                                              x-ms-request-id: 0506fa48-b01e-001e-4cc1-1a0214000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000947Z-17db6f7c8cfspvtq2pgqb2w5k000000000y000000000phxu
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:47 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              124192.168.2.44987213.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:47 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:47 UTC584INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:47 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1366
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                              ETag: "0x8DC582BE5B7B174"
                                                              x-ms-request-id: 03a639d1-101e-008d-40f2-1a92e5000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000947Z-17db6f7c8cf88vf5xverd8dar400000000h0000000007t69
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              X-Cache-Info: L1_T2
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:47 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              125192.168.2.44987313.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:47 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:49 UTC563INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:49 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1399
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                                              ETag: "0x8DC582BE976026E"
                                                              x-ms-request-id: 62bb5aab-101e-0034-27d7-1a96ff000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000947Z-17db6f7c8cfbr2wt66emzt78g400000000h000000000hq0t
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:49 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              126192.168.2.44987413.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:48 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:48 UTC563INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:48 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1362
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                              ETag: "0x8DC582BDC13EFEF"
                                                              x-ms-request-id: c21fd998-001e-0014-4ce5-1a5151000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000948Z-17db6f7c8cf58jztrd88d8aypg000000010g00000000710h
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:48 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              127192.168.2.44987513.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:48 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:48 UTC563INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:48 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1425
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                              ETag: "0x8DC582BE6BD89A1"
                                                              x-ms-request-id: 08565fb3-401e-0029-27c4-1a9b43000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000948Z-17db6f7c8cf58jztrd88d8aypg00000000vg00000000vtmq
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:48 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              128192.168.2.44987613.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:48 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:48 UTC563INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:48 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1388
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                              ETag: "0x8DC582BDBD9126E"
                                                              x-ms-request-id: e2476cc5-001e-00ad-1ecd-1a554b000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000948Z-17db6f7c8cfrkvzta66cx5wm6800000000fg00000000b0un
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:48 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              129192.168.2.44987713.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:48 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:48 UTC563INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:48 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1415
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                                              ETag: "0x8DC582BE7C66E85"
                                                              x-ms-request-id: ecb94678-501e-0035-51d8-1ac923000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000948Z-17db6f7c8cfdpvbpevek8sv5g4000000013000000000b2yc
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:48 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              130192.168.2.44987813.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:48 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:48 UTC563INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:48 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1378
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                              ETag: "0x8DC582BDB813B3F"
                                                              x-ms-request-id: e28c1875-001e-00ad-40e2-1a554b000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000948Z-17db6f7c8cfqxt4wrzg7st2fm80000000190000000007zwu
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:48 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              131192.168.2.44987913.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:49 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:49 UTC563INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:49 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1405
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                                              ETag: "0x8DC582BE89A8F82"
                                                              x-ms-request-id: 33c14fe4-301e-001f-2cee-1aaa3a000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000949Z-17db6f7c8cfspvtq2pgqb2w5k0000000011g000000007ty5
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:49 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              132192.168.2.44988013.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:49 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:49 UTC584INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:49 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1368
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                              ETag: "0x8DC582BE51CE7B3"
                                                              x-ms-request-id: 6eea93bb-701e-0097-0521-1bb8c1000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000949Z-17db6f7c8cfp6mfve0htepzbps00000000e00000000036mk
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              X-Cache-Info: L1_T2
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:49 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              133192.168.2.44988113.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:49 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:49 UTC563INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:49 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1415
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                              ETag: "0x8DC582BDCE9703A"
                                                              x-ms-request-id: b9726785-901e-00ac-76d7-1ab69e000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000949Z-17db6f7c8cf7s6chrx36act2pg000000019000000000sk38
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:49 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              134192.168.2.44988213.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:49 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:49 UTC563INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:49 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1378
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                              ETag: "0x8DC582BE584C214"
                                                              x-ms-request-id: 18adff54-401e-008c-27da-1a86c2000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000949Z-17db6f7c8cfrkvzta66cx5wm6800000000q0000000005wce
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:49 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              135192.168.2.44988313.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:49 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:49 UTC563INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:49 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1407
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                              ETag: "0x8DC582BE687B46A"
                                                              x-ms-request-id: 374dd3c9-a01e-006f-2dec-1a13cd000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000949Z-17db6f7c8cfthz27m290apz38g00000000t0000000008h05
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:49 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              136192.168.2.44988513.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:49 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:49 UTC563INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:49 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1397
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                              ETag: "0x8DC582BE156D2EE"
                                                              x-ms-request-id: 63590950-201e-0085-2bd8-1a34e3000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000949Z-17db6f7c8cfqxt4wrzg7st2fm8000000018g000000009wg6
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:49 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              137192.168.2.44988413.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:49 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:49 UTC584INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:49 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1370
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                              ETag: "0x8DC582BDE62E0AB"
                                                              x-ms-request-id: f766e345-d01e-0014-78e6-1aed58000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000949Z-17db6f7c8cfp6mfve0htepzbps00000000gg000000003p2g
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              X-Cache-Info: L1_T2
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:49 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              138192.168.2.44988613.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:50 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:50 UTC563INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:50 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1360
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                                                              ETag: "0x8DC582BEDC8193E"
                                                              x-ms-request-id: 934b2f53-501e-00a3-32e6-1ac0f2000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000950Z-17db6f7c8cfqxt4wrzg7st2fm8000000018000000000cx4s
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:50 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              139192.168.2.44988913.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:50 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:50 UTC563INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:50 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1414
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                              ETag: "0x8DC582BE03B051D"
                                                              x-ms-request-id: 7843ce7c-701e-0053-331e-1b3a0a000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000950Z-17db6f7c8cfp6q2mfn13vuw4ds00000000sg00000000x41q
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:50 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              140192.168.2.44988713.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:50 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:50 UTC563INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:50 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1406
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                              ETag: "0x8DC582BEB16F27E"
                                                              x-ms-request-id: 17ba822c-f01e-001f-0875-1a5dc8000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000950Z-17db6f7c8cffjrz2m4352snqkw00000001e000000000ks62
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:50 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              141192.168.2.44988813.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:50 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:50 UTC563INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:50 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1369
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                              ETag: "0x8DC582BE32FE1A2"
                                                              x-ms-request-id: 1726acf1-801e-0083-09f0-1af0ae000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000950Z-17db6f7c8cfqxt4wrzg7st2fm8000000018000000000cx5h
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:50 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              142192.168.2.44989013.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:50 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:50 UTC563INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:50 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1377
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
                                                              ETag: "0x8DC582BEAFF0125"
                                                              x-ms-request-id: a760250e-901e-00a0-1322-1b6a6d000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000950Z-17db6f7c8cf5r84x48eqzcskcn00000000v000000000bdpy
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:50 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              143192.168.2.44989113.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:51 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:51 UTC563INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:51 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1399
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                              ETag: "0x8DC582BE0A2434F"
                                                              x-ms-request-id: c2c2c39c-001e-0014-741e-1b5151000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000951Z-17db6f7c8cftxb58mdzsfx75h400000000p000000000he7s
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:51 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              144192.168.2.44989313.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:51 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:51 UTC563INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:51 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1409
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                              ETag: "0x8DC582BDFC438CF"
                                                              x-ms-request-id: 790dc356-001e-0066-2e1e-1b561e000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000951Z-17db6f7c8cfdpvbpevek8sv5g4000000012000000000f55g
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:51 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              145192.168.2.44989213.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:51 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:51 UTC563INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:51 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1362
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                              ETag: "0x8DC582BE54CA33F"
                                                              x-ms-request-id: 0a20bae4-d01e-005a-49d9-1a7fd9000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000951Z-17db6f7c8cfkzc2r8tan3gsa7n000000014g00000000ur93
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:51 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              146192.168.2.44989413.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:51 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:51 UTC563INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:51 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1372
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                              ETag: "0x8DC582BE6669CA7"
                                                              x-ms-request-id: 83695c77-e01e-001f-80c4-1a1633000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000951Z-17db6f7c8cf9t48t10xeshst8c0000000130000000006fp6
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:51 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              147192.168.2.44989513.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:51 UTC192OUTGET /rules/rule700901v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:51 UTC563INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:51 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1408
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                              ETag: "0x8DC582BE1038EF2"
                                                              x-ms-request-id: 2a5d3bdd-701e-001e-7c22-1bf5e6000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000951Z-17db6f7c8cfhk56jxffpddwkzw00000000s0000000008nc1
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:51 UTC1408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              148192.168.2.44989613.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:51 UTC192OUTGET /rules/rule700900v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:52 UTC563INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:51 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1371
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:28:06 GMT
                                                              ETag: "0x8DC582BED3D048D"
                                                              x-ms-request-id: 6367065e-201e-0071-46d7-1aff15000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000951Z-17db6f7c8cf9t48t10xeshst8c000000010g00000000h1x6
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:52 UTC1371INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6f 66 69 6e 67 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700900" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProofing" S="Medium" /> <F


                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                              149192.168.2.44989813.107.246.45443
                                                              TimestampBytes transferredDirectionData
                                                              2024-10-11 00:09:52 UTC192OUTGET /rules/rule702250v1s19.xml HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept-Encoding: gzip
                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                              Host: otelrules.azureedge.net
                                                              2024-10-11 00:09:52 UTC563INHTTP/1.1 200 OK
                                                              Date: Fri, 11 Oct 2024 00:09:52 GMT
                                                              Content-Type: text/xml
                                                              Content-Length: 1352
                                                              Connection: close
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Vary: Accept-Encoding
                                                              Cache-Control: public, max-age=604800, immutable
                                                              Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                              ETag: "0x8DC582BDD0A87E5"
                                                              x-ms-request-id: f75af137-a01e-000d-5feb-1ad1ea000000
                                                              x-ms-version: 2018-03-28
                                                              x-azure-ref: 20241011T000952Z-17db6f7c8cfdpvbpevek8sv5g4000000012g00000000e26m
                                                              x-fd-int-roxy-purgeid: 0
                                                              X-Cache: TCP_HIT
                                                              Accept-Ranges: bytes
                                                              2024-10-11 00:09:52 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="Medium" /> <F T="2"> <O T


                                                              Click to jump to process

                                                              Click to jump to process

                                                              Click to jump to process

                                                              Target ID:0
                                                              Start time:20:08:28
                                                              Start date:10/10/2024
                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              Wow64 process (32bit):false
                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                              Imagebase:0x7ff76e190000
                                                              File size:3'242'272 bytes
                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                              Has elevated privileges:true
                                                              Has administrator privileges:true
                                                              Programmed in:C, C++ or other language
                                                              Reputation:low
                                                              Has exited:false

                                                              Target ID:2
                                                              Start time:20:08:31
                                                              Start date:10/10/2024
                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              Wow64 process (32bit):false
                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1976,i,5788145428539535837,16467479293304238134,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                              Imagebase:0x7ff76e190000
                                                              File size:3'242'272 bytes
                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                              Has elevated privileges:true
                                                              Has administrator privileges:true
                                                              Programmed in:C, C++ or other language
                                                              Reputation:low
                                                              Has exited:false

                                                              Target ID:3
                                                              Start time:20:08:32
                                                              Start date:10/10/2024
                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              Wow64 process (32bit):false
                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://best-received.b-cdn.net/built-in/store-of/the-sys/kbsn2.txt'"
                                                              Imagebase:0x7ff76e190000
                                                              File size:3'242'272 bytes
                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                              Has elevated privileges:true
                                                              Has administrator privileges:true
                                                              Programmed in:C, C++ or other language
                                                              Reputation:low
                                                              Has exited:true

                                                              No disassembly