Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://certify.us.com/mI1AchaQ3ElB4G4RAoTxwn2APP214RAQ3ED5QI1A4DCI1AoTxz01coTxm

Overview

General Information

Sample URL:https://certify.us.com/mI1AchaQ3ElB4G4RAoTxwn2APP214RAQ3ED5QI1A4DCI1AoTxz01coTxm
Analysis ID:1546338
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

HTML page contains hidden javascript code

Classification

  • System is w10x64
  • chrome.exe (PID: 5576 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2872 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2212,i,7500599649524904157,11607324375634140655,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6388 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://certify.us.com/mI1AchaQ3ElB4G4RAoTxwn2APP214RAQ3ED5QI1A4DCI1AoTxz01coTxm" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://certify.us.org/mI1AchaQ3ElB4G4RAoTxwn2APP214RAQ3ED5QI1A4DCI1AoTxz01coTxmHTTP Parser: Base64 decoded: 1730399671.000000
Source: https://certify.us.org/mI1AchaQ3ElB4G4RAoTxwn2APP214RAQ3ED5QI1A4DCI1AoTxz01coTxmHTTP Parser: No favicon
Source: https://certify.us.org/mI1AchaQ3ElB4G4RAoTxwn2APP214RAQ3ED5QI1A4DCI1AoTxz01coTxmHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49771 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49933 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /mI1AchaQ3ElB4G4RAoTxwn2APP214RAQ3ED5QI1A4DCI1AoTxz01coTxm HTTP/1.1Host: certify.us.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mI1AchaQ3ElB4G4RAoTxwn2APP214RAQ3ED5QI1A4DCI1AoTxz01coTxm HTTP/1.1Host: certify.us.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1Host: certify.us.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Ze239mHFmBhiiAJYwAa1FnWzZZg=7oc3ETs6Tbhy_7Ue2dIzVST2cgk; JolNtB-2OQN7uBIv2mduTv_Q3IU=1730399670; obeWuAMyGLmOgqU9FGtPUu4hlP0=1730486070; 2qUP2R2lYhykCsuEGxWZuEcWg3g=P3obsIxSxvHdI0bGohayP8n_dCM; lXQYiVVOXta7QP8MZ7Rt_HEMnjA=ytIa4SabS5gOjdmeZbApHfaQPQ8
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /mI1AchaQ3ElB4G4RAoTxwn2APP214RAQ3ED5QI1A4DCI1AoTxz01coTxm HTTP/1.1Host: certify.us.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://certify.us.org/mI1AchaQ3ElB4G4RAoTxwn2APP214RAQ3ED5QI1A4DCI1AoTxz01coTxmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Ze239mHFmBhiiAJYwAa1FnWzZZg=7oc3ETs6Tbhy_7Ue2dIzVST2cgk; JolNtB-2OQN7uBIv2mduTv_Q3IU=1730399670; obeWuAMyGLmOgqU9FGtPUu4hlP0=1730486070; 2qUP2R2lYhykCsuEGxWZuEcWg3g=P3obsIxSxvHdI0bGohayP8n_dCM; lXQYiVVOXta7QP8MZ7Rt_HEMnjA=ytIa4SabS5gOjdmeZbApHfaQPQ8; DY1IZdRwlb_CANM6wobYP0GHSjs=1730399673; QNVsLYMvv5g1HPjMikNG7h0duZw=1730486073; 9I_lWnvmGg-dKOIB6pw0vIUEd4w=qz4hExNsIRk-JWfdqGi7JGYs210
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/scripts/jsd/22755d9a86c9/main.js? HTTP/1.1Host: certify.us.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Ze239mHFmBhiiAJYwAa1FnWzZZg=7oc3ETs6Tbhy_7Ue2dIzVST2cgk; JolNtB-2OQN7uBIv2mduTv_Q3IU=1730399670; obeWuAMyGLmOgqU9FGtPUu4hlP0=1730486070; 2qUP2R2lYhykCsuEGxWZuEcWg3g=P3obsIxSxvHdI0bGohayP8n_dCM; lXQYiVVOXta7QP8MZ7Rt_HEMnjA=ytIa4SabS5gOjdmeZbApHfaQPQ8; DY1IZdRwlb_CANM6wobYP0GHSjs=1730399673; QNVsLYMvv5g1HPjMikNG7h0duZw=1730486073; 9I_lWnvmGg-dKOIB6pw0vIUEd4w=qz4hExNsIRk-JWfdqGi7JGYs210
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/scripts/jsd/22755d9a86c9/main.js? HTTP/1.1Host: certify.us.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Ze239mHFmBhiiAJYwAa1FnWzZZg=7oc3ETs6Tbhy_7Ue2dIzVST2cgk; JolNtB-2OQN7uBIv2mduTv_Q3IU=1730399670; obeWuAMyGLmOgqU9FGtPUu4hlP0=1730486070; 2qUP2R2lYhykCsuEGxWZuEcWg3g=P3obsIxSxvHdI0bGohayP8n_dCM; lXQYiVVOXta7QP8MZ7Rt_HEMnjA=ytIa4SabS5gOjdmeZbApHfaQPQ8; DY1IZdRwlb_CANM6wobYP0GHSjs=1730399673; QNVsLYMvv5g1HPjMikNG7h0duZw=1730486073; 9I_lWnvmGg-dKOIB6pw0vIUEd4w=qz4hExNsIRk-JWfdqGi7JGYs210
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: certify.us.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://certify.us.org/mI1AchaQ3ElB4G4RAoTxwn2APP214RAQ3ED5QI1A4DCI1AoTxz01coTxmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Ze239mHFmBhiiAJYwAa1FnWzZZg=7oc3ETs6Tbhy_7Ue2dIzVST2cgk; JolNtB-2OQN7uBIv2mduTv_Q3IU=1730399670; obeWuAMyGLmOgqU9FGtPUu4hlP0=1730486070; 2qUP2R2lYhykCsuEGxWZuEcWg3g=P3obsIxSxvHdI0bGohayP8n_dCM; lXQYiVVOXta7QP8MZ7Rt_HEMnjA=ytIa4SabS5gOjdmeZbApHfaQPQ8; DY1IZdRwlb_CANM6wobYP0GHSjs=1730399673; QNVsLYMvv5g1HPjMikNG7h0duZw=1730486073; 9I_lWnvmGg-dKOIB6pw0vIUEd4w=qz4hExNsIRk-JWfdqGi7JGYs210
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/jsd/r/8db5bd6deb8f316c HTTP/1.1Host: certify.us.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Ze239mHFmBhiiAJYwAa1FnWzZZg=7oc3ETs6Tbhy_7Ue2dIzVST2cgk; JolNtB-2OQN7uBIv2mduTv_Q3IU=1730399670; obeWuAMyGLmOgqU9FGtPUu4hlP0=1730486070; 2qUP2R2lYhykCsuEGxWZuEcWg3g=P3obsIxSxvHdI0bGohayP8n_dCM; lXQYiVVOXta7QP8MZ7Rt_HEMnjA=ytIa4SabS5gOjdmeZbApHfaQPQ8; DY1IZdRwlb_CANM6wobYP0GHSjs=1730399673; QNVsLYMvv5g1HPjMikNG7h0duZw=1730486073; 9I_lWnvmGg-dKOIB6pw0vIUEd4w=qz4hExNsIRk-JWfdqGi7JGYs210
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: certify.us.com
Source: global trafficDNS traffic detected: DNS query: certify.us.org
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: unknownHTTP traffic detected: POST /mI1AchaQ3ElB4G4RAoTxwn2APP214RAQ3ED5QI1A4DCI1AoTxz01coTxm HTTP/1.1Host: certify.us.orgConnection: keep-aliveContent-Length: 22sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-Requested-TimeStamp-Expire: sec-ch-ua-mobile: ?0X-Requested-TimeStamp-Combination: X-Requested-Type-Combination: GETContent-type: application/x-www-form-urlencodedLtnPYJ1Gg1JTDTQj5kFzboZmWCk: 50343054X-Requested-Type: GETX-Requested-with: XMLHttpRequestX-Requested-TimeStamp: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://certify.us.orgSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://certify.us.org/mI1AchaQ3ElB4G4RAoTxwn2APP214RAQ3ED5QI1A4DCI1AoTxz01coTxmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: Ze239mHFmBhiiAJYwAa1FnWzZZg=7oc3ETs6Tbhy_7Ue2dIzVST2cgk; JolNtB-2OQN7uBIv2mduTv_Q3IU=1730399670; obeWuAMyGLmOgqU9FGtPUu4hlP0=1730486070; 2qUP2R2lYhykCsuEGxWZuEcWg3g=P3obsIxSxvHdI0bGohayP8n_dCM; lXQYiVVOXta7QP8MZ7Rt_HEMnjA=ytIa4SabS5gOjdmeZbApHfaQPQ8
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 31 Oct 2024 18:34:35 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingX-Content-Type-Options: nosniffX-Content-Type-Options: nosniffX-XSS-Protection: 1; mode=blockX-XSS-Protection: 1; mode=blockcf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=A9ksOHYuD7TyI4NYLZ9nC17AT4YE57NsUxYvkPPrS7bwIYmeeab%2BQJ%2FKxq9ri%2FAzV8WmG0QJjsgBxJifMwit9%2ByH7Cb19ae1GaW9RWfApAQIq4exWEwHdp1NtZo29rQRKQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8db5bd6deb8f316c-DFWalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1169&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2836&recv_bytes=1766&delivery_rate=2360228&cwnd=246&unsent_bytes=0&cid=9237abc85db8bcd1&ts=728&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 31 Oct 2024 18:34:37 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingX-Content-Type-Options: nosniffX-Content-Type-Options: nosniffX-XSS-Protection: 1; mode=blockX-XSS-Protection: 1; mode=blockCache-Control: public, max-age=315360000, stale-while-revalidate=315360000, stale-if-error=315360000, immutablePragma: publicCF-Cache-Status: HITAge: 104261Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oBx7H%2FLqlFaQOSQhbH5%2BL%2FZciBaN5xEx8TQuzp7SRiNDR4O2h92wEwr9HZucXawnFzGMqqDT%2B8YyweEnZzL4VqSxsUISl29WoM7n6Bwzs7b8t1ecUaYTZeC7MMUdifBe2A%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8db5bd7e185b45ef-DFWalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1206&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2837&recv_bytes=1615&delivery_rate=2466780&cwnd=246&unsent_bytes=0&cid=64a9bdc5611607e4&ts=170&x=0"
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49771 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49933 version: TLS 1.2
Source: classification engineClassification label: clean0.win@17/7@14/9
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2212,i,7500599649524904157,11607324375634140655,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://certify.us.com/mI1AchaQ3ElB4G4RAoTxwn2APP214RAQ3ED5QI1A4DCI1AoTxz01coTxm"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2212,i,7500599649524904157,11607324375634140655,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    certify.us.com
    184.174.35.163
    truefalse
      unknown
      a.nel.cloudflare.com
      35.190.80.1
      truefalse
        unknown
        s-part-0017.t-0009.t-msedge.net
        13.107.246.45
        truefalse
          unknown
          www.google.com
          142.250.186.132
          truefalse
            unknown
            fp2e7a.wpc.phicdn.net
            192.229.221.95
            truefalse
              unknown
              certify.us.org
              188.114.97.3
              truefalse
                unknown
                NameMaliciousAntivirus DetectionReputation
                https://certify.us.org/favicon.icofalse
                  unknown
                  https://a.nel.cloudflare.com/report/v4?s=oBx7H%2FLqlFaQOSQhbH5%2BL%2FZciBaN5xEx8TQuzp7SRiNDR4O2h92wEwr9HZucXawnFzGMqqDT%2B8YyweEnZzL4VqSxsUISl29WoM7n6Bwzs7b8t1ecUaYTZeC7MMUdifBe2A%3D%3Dfalse
                    unknown
                    https://certify.us.org/cdn-cgi/challenge-platform/scripts/jsd/main.jsfalse
                      unknown
                      https://certify.us.org/cdn-cgi/challenge-platform/h/b/jsd/r/8db5bd6deb8f316cfalse
                        unknown
                        https://certify.us.com/mI1AchaQ3ElB4G4RAoTxwn2APP214RAQ3ED5QI1A4DCI1AoTxz01coTxmfalse
                          unknown
                          https://certify.us.org/cdn-cgi/challenge-platform/h/b/scripts/jsd/22755d9a86c9/main.js?false
                            unknown
                            https://certify.us.org/mI1AchaQ3ElB4G4RAoTxwn2APP214RAQ3ED5QI1A4DCI1AoTxz01coTxmfalse
                              unknown
                              https://a.nel.cloudflare.com/report/v4?s=v6%2FhgPApvRcR23%2BDpwSFURWtt3qYj2SaSYAzq0jMdO3Dtj0Ueq5Q9imw6YkcoYE7JcfNIHPMFw9inEm47me5kdI1JH3ukWSjCsNKWeKce7r6ht%2FKnb%2FnLk9v9Xlckeh6%2FA%3D%3Dfalse
                                unknown
                                • No. of IPs < 25%
                                • 25% < No. of IPs < 50%
                                • 50% < No. of IPs < 75%
                                • 75% < No. of IPs
                                IPDomainCountryFlagASNASN NameMalicious
                                184.174.35.163
                                certify.us.comUnited States
                                23734NETROUTINGINC-AS-APNetroutingIncUSfalse
                                239.255.255.250
                                unknownReserved
                                unknownunknownfalse
                                188.114.97.3
                                certify.us.orgEuropean Union
                                13335CLOUDFLARENETUSfalse
                                188.114.96.3
                                unknownEuropean Union
                                13335CLOUDFLARENETUSfalse
                                142.250.186.132
                                www.google.comUnited States
                                15169GOOGLEUSfalse
                                35.190.80.1
                                a.nel.cloudflare.comUnited States
                                15169GOOGLEUSfalse
                                142.250.184.228
                                unknownUnited States
                                15169GOOGLEUSfalse
                                IP
                                192.168.2.16
                                192.168.2.4
                                Joe Sandbox version:41.0.0 Charoite
                                Analysis ID:1546338
                                Start date and time:2024-10-31 19:33:25 +01:00
                                Joe Sandbox product:CloudBasic
                                Overall analysis duration:0h 3m 12s
                                Hypervisor based Inspection enabled:false
                                Report type:full
                                Cookbook file name:browseurl.jbs
                                Sample URL:https://certify.us.com/mI1AchaQ3ElB4G4RAoTxwn2APP214RAQ3ED5QI1A4DCI1AoTxz01coTxm
                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                Number of analysed new started processes analysed:8
                                Number of new started drivers analysed:0
                                Number of existing processes analysed:0
                                Number of existing drivers analysed:0
                                Number of injected processes analysed:0
                                Technologies:
                                • HCA enabled
                                • EGA enabled
                                • AMSI enabled
                                Analysis Mode:default
                                Analysis stop reason:Timeout
                                Detection:CLEAN
                                Classification:clean0.win@17/7@14/9
                                EGA Information:Failed
                                HCA Information:
                                • Successful, ratio: 100%
                                • Number of executed functions: 0
                                • Number of non-executed functions: 0
                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                • Excluded IPs from analysis (whitelisted): 216.58.212.131, 64.233.167.84, 142.250.186.142, 34.104.35.123, 20.12.23.50, 2.19.126.137, 2.19.126.163, 40.69.42.241, 192.229.221.95, 199.232.214.172, 13.85.23.206, 2.16.100.168, 88.221.110.91, 142.250.186.131
                                • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, update.googleapis.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                • Not all processes where analyzed, report is missing behavior information
                                • Report size getting too big, too many NtSetInformationFile calls found.
                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                • VT rate limit hit for: https://certify.us.com/mI1AchaQ3ElB4G4RAoTxwn2APP214RAQ3ED5QI1A4DCI1AoTxz01coTxm
                                No simulations
                                No context
                                No context
                                No context
                                No context
                                No context
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text, with very long lines (1195), with no line terminators
                                Category:downloaded
                                Size (bytes):1195
                                Entropy (8bit):5.2141426584943344
                                Encrypted:false
                                SSDEEP:24:kTeRH8eVxvrCJjsuRpRFGLnxbFGWoVu1JJSa7oRW7aRWXCunouOvTMOKFId6J39I:8eFj/e5dHGLrGW3STw2wptI8Id6w
                                MD5:3F2D1CFDCC22B7347585BD0FDEB98188
                                SHA1:68A394A1EBF0BD5DF1F9BF2F577176F438835A30
                                SHA-256:1564DFC8984E094FCBCD3BFDB4C48904153B9D4AD1CAC20A7BA62A3FBCFD3992
                                SHA-512:1383148D78D1D1F1FE7CA2874B48AD8756D05C58B188A7BE8BAE7675E3048E787465CC9A7DDE0ACCCBA0A7A761302901684FBBFD68B9BA677EB5FEE5601255B6
                                Malicious:false
                                Reputation:low
                                URL:https://certify.us.org/mI1AchaQ3ElB4G4RAoTxwn2APP214RAQ3ED5QI1A4DCI1AoTxz01coTxm
                                Preview:<html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8db5bd6deb8f316c',t:'MTczMDM5OTY3NS4wMDAwMDA='};var a=document.createElement('script');a.nonce='';a.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js';document.getElementsByTagName('head')[0].appendChild(a);";b.getElementsByTagName('head')[0].appendChild(d)}}if(document.body){var a=document.createElement('iframe');a.height=1;a.width=1;a.style.position='absolute';a.style.top=0;a.style.left=0;a.style.border='none';a.style.visibility='hidden';document.body.appendChild(a);if('loading'!==document.readyState)c();else if(window.addEventListener)document.addEventListener('DOMContentLoaded',c);el
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (8130), with no line terminators
                                Category:dropped
                                Size (bytes):8130
                                Entropy (8bit):5.771801869421642
                                Encrypted:false
                                SSDEEP:192:wyyyvRjujQTqfYBNefNp1kZwqV/Fi+gxt/JRtibG:wuSMTqfYBNQQwqVw+gxt/btz
                                MD5:5959A00EB3F4A8118826122A2A415262
                                SHA1:83460129FB7FF296C381C19CE2448408332AC7B8
                                SHA-256:0047979F4431A330440513357882D92FCA1C3E03D98097E41D5C83511EA961DF
                                SHA-512:39404D25C951B6856E9A4C0ABD75EC4C94B7A65CF29A80B1B7C7FBB47D8502D85A4C28A649668DFF1A54D7B2807F43EE7772CA0C6E1C36F6394558101761F35E
                                Malicious:false
                                Reputation:low
                                Preview:window._cf_chl_opt={cFPWv:'b'};~function(V,h,i,n,o,s,z,A){V=b,function(c,d,U,e,f){for(U=b,e=c();!![];)try{if(f=-parseInt(U(464))/1+-parseInt(U(500))/2+parseInt(U(499))/3*(parseInt(U(480))/4)+-parseInt(U(531))/5*(parseInt(U(447))/6)+-parseInt(U(433))/7*(parseInt(U(502))/8)+parseInt(U(527))/9*(parseInt(U(460))/10)+-parseInt(U(503))/11*(-parseInt(U(444))/12),d===f)break;else e.push(e.shift())}catch(D){e.push(e.shift())}}(a,685721),h=this||self,i=h[V(420)],n=function(a0,d,e,f){return a0=V,d=String[a0(510)],e={'h':function(D){return D==null?'':e.g(D,6,function(E,a1){return a1=b,a1(528)[a1(519)](E)})},'g':function(D,E,F,a2,G,H,I,J,K,L,M,N,O,P,Q,R,S,T){if(a2=a0,D==null)return'';for(H={},I={},J='',K=2,L=3,M=2,N=[],O=0,P=0,Q=0;Q<D[a2(421)];Q+=1)if(R=D[a2(519)](Q),Object[a2(453)][a2(513)][a2(474)](H,R)||(H[R]=L++,I[R]=!0),S=J+R,Object[a2(453)][a2(513)][a2(474)](H,S))J=S;else{if(Object[a2(453)][a2(513)][a2(474)](I,J)){if(256>J[a2(475)](0)){for(G=0;G<M;O<<=1,P==E-1?(P=0,N[a2(469)](F(O)),O=0):P++,G
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (8131), with no line terminators
                                Category:downloaded
                                Size (bytes):8131
                                Entropy (8bit):5.762937959058193
                                Encrypted:false
                                SSDEEP:192:13DR5VNx2D5lnZZRXJ279v8tkJsFncOmXNYDfvAz7v4QBdpl+2W:1zR5VNx2D5lnZZRXJ279v8OknzYcfvAS
                                MD5:3323514F52DDA628334E181D6EB68FAC
                                SHA1:2030247F1894C7A5EC7AC9823D4E9A4DD81241AA
                                SHA-256:45B88F7E889C2AC45F06618F35455DFFB9EB03DFFC3FAD4EDCB6A47C1C153190
                                SHA-512:B0203D18C534DCC53F6636B978F4E5283B08B878AC8F788B2773836AE84C2C7A45510601C65B54597092094CCE79922010946081988F03E1DC2F2463A87071D1
                                Malicious:false
                                Reputation:low
                                URL:https://certify.us.org/cdn-cgi/challenge-platform/h/b/scripts/jsd/22755d9a86c9/main.js?
                                Preview:window._cf_chl_opt={cFPWv:'b'};~function(V,h,i,n,o,s,z,A){V=b,function(c,d,U,e,f){for(U=b,e=c();!![];)try{if(f=parseInt(U(517))/1*(-parseInt(U(599))/2)+-parseInt(U(509))/3+-parseInt(U(591))/4*(parseInt(U(563))/5)+-parseInt(U(558))/6*(-parseInt(U(580))/7)+parseInt(U(571))/8*(-parseInt(U(602))/9)+-parseInt(U(568))/10+-parseInt(U(539))/11*(-parseInt(U(576))/12),d===f)break;else e.push(e.shift())}catch(D){e.push(e.shift())}}(a,686912),h=this||self,i=h[V(553)],n=function(a0,d,e,f){return a0=V,d=String[a0(573)],e={'h':function(D){return D==null?'':e.g(D,6,function(E,a1){return a1=b,a1(547)[a1(522)](E)})},'g':function(D,E,F,a2,G,H,I,J,K,L,M,N,O,P,Q,R,S,T){if(a2=a0,D==null)return'';for(H={},I={},J='',K=2,L=3,M=2,N=[],O=0,P=0,Q=0;Q<D[a2(596)];Q+=1)if(R=D[a2(522)](Q),Object[a2(578)][a2(513)][a2(562)](H,R)||(H[R]=L++,I[R]=!0),S=J+R,Object[a2(578)][a2(513)][a2(562)](H,S))J=S;else{if(Object[a2(578)][a2(513)][a2(562)](I,J)){if(256>J[a2(504)](0)){for(G=0;G<M;O<<=1,P==E-1?(P=0,N[a2(608)](F(O)),O=0):P+
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text, with no line terminators
                                Category:downloaded
                                Size (bytes):257
                                Entropy (8bit):4.6486758631726115
                                Encrypted:false
                                SSDEEP:6:qzxUkObRHX96vetlSwzRx3G0CezoJTEHcLgabVvjsKtgsg93wzR1D:kxReRHkvetQwzRxGez7fCJjsKtgizR1D
                                MD5:6147CA10712E483B5EE714D29C21E439
                                SHA1:7BFFD4014EFE0ACE62D03599877153159E2A01B6
                                SHA-256:E5128B5E331CAD19DF2F67041FFC85BF716D6E6106DEA098C37524593FB268E9
                                SHA-512:B3381EFE8B9D07D1F27174E70813AF2E8FBFCAC00E0F5D197121F20E81DE7B2B271264CB07B332A82118F636917CA30A4CDD568BF97B83B29DFCBACC58F8C928
                                Malicious:false
                                Reputation:low
                                URL:https://certify.us.org/favicon.ico
                                Preview:<html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
                                No static file info
                                TimestampSource PortDest PortSource IPDest IP
                                Oct 31, 2024 19:34:28.262195110 CET49735443192.168.2.4184.174.35.163
                                Oct 31, 2024 19:34:28.262229919 CET44349735184.174.35.163192.168.2.4
                                Oct 31, 2024 19:34:28.262368917 CET49736443192.168.2.4184.174.35.163
                                Oct 31, 2024 19:34:28.262398958 CET49735443192.168.2.4184.174.35.163
                                Oct 31, 2024 19:34:28.262449980 CET44349736184.174.35.163192.168.2.4
                                Oct 31, 2024 19:34:28.262542963 CET49736443192.168.2.4184.174.35.163
                                Oct 31, 2024 19:34:28.262864113 CET49736443192.168.2.4184.174.35.163
                                Oct 31, 2024 19:34:28.262881041 CET44349736184.174.35.163192.168.2.4
                                Oct 31, 2024 19:34:28.263293982 CET49735443192.168.2.4184.174.35.163
                                Oct 31, 2024 19:34:28.263309956 CET44349735184.174.35.163192.168.2.4
                                Oct 31, 2024 19:34:29.125601053 CET44349735184.174.35.163192.168.2.4
                                Oct 31, 2024 19:34:29.126178980 CET44349736184.174.35.163192.168.2.4
                                Oct 31, 2024 19:34:29.128824949 CET49736443192.168.2.4184.174.35.163
                                Oct 31, 2024 19:34:29.128870964 CET44349736184.174.35.163192.168.2.4
                                Oct 31, 2024 19:34:29.130537987 CET44349736184.174.35.163192.168.2.4
                                Oct 31, 2024 19:34:29.130652905 CET49736443192.168.2.4184.174.35.163
                                Oct 31, 2024 19:34:29.141001940 CET49735443192.168.2.4184.174.35.163
                                Oct 31, 2024 19:34:29.141030073 CET44349735184.174.35.163192.168.2.4
                                Oct 31, 2024 19:34:29.142263889 CET44349735184.174.35.163192.168.2.4
                                Oct 31, 2024 19:34:29.142340899 CET49735443192.168.2.4184.174.35.163
                                Oct 31, 2024 19:34:29.186686993 CET49736443192.168.2.4184.174.35.163
                                Oct 31, 2024 19:34:29.186943054 CET44349736184.174.35.163192.168.2.4
                                Oct 31, 2024 19:34:29.189573050 CET49735443192.168.2.4184.174.35.163
                                Oct 31, 2024 19:34:29.189800024 CET44349735184.174.35.163192.168.2.4
                                Oct 31, 2024 19:34:29.191867113 CET49736443192.168.2.4184.174.35.163
                                Oct 31, 2024 19:34:29.191919088 CET44349736184.174.35.163192.168.2.4
                                Oct 31, 2024 19:34:29.233335972 CET49735443192.168.2.4184.174.35.163
                                Oct 31, 2024 19:34:29.233354092 CET44349735184.174.35.163192.168.2.4
                                Oct 31, 2024 19:34:29.235462904 CET49736443192.168.2.4184.174.35.163
                                Oct 31, 2024 19:34:29.276771069 CET49735443192.168.2.4184.174.35.163
                                Oct 31, 2024 19:34:29.465755939 CET44349736184.174.35.163192.168.2.4
                                Oct 31, 2024 19:34:29.477025986 CET44349736184.174.35.163192.168.2.4
                                Oct 31, 2024 19:34:29.478569984 CET49736443192.168.2.4184.174.35.163
                                Oct 31, 2024 19:34:29.570408106 CET49736443192.168.2.4184.174.35.163
                                Oct 31, 2024 19:34:29.570466042 CET44349736184.174.35.163192.168.2.4
                                Oct 31, 2024 19:34:29.611720085 CET49739443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:29.611785889 CET44349739188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:29.611866951 CET49739443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:29.612552881 CET49739443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:29.612567902 CET44349739188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:29.917908907 CET49740443192.168.2.4142.250.186.132
                                Oct 31, 2024 19:34:29.917936087 CET44349740142.250.186.132192.168.2.4
                                Oct 31, 2024 19:34:29.917988062 CET49740443192.168.2.4142.250.186.132
                                Oct 31, 2024 19:34:29.918678999 CET49740443192.168.2.4142.250.186.132
                                Oct 31, 2024 19:34:29.918694019 CET44349740142.250.186.132192.168.2.4
                                Oct 31, 2024 19:34:30.243980885 CET44349739188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:30.246690989 CET49739443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:30.246721983 CET44349739188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:30.248434067 CET44349739188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:30.248517990 CET49739443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:30.250662088 CET49739443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:30.250701904 CET49739443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:30.250983953 CET49739443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:30.251255989 CET44349739188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:30.251321077 CET49739443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:30.251477003 CET49741443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:30.251523972 CET44349741188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:30.251581907 CET49741443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:30.252326012 CET49741443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:30.252346992 CET44349741188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:30.823909044 CET44349740142.250.186.132192.168.2.4
                                Oct 31, 2024 19:34:30.824287891 CET49740443192.168.2.4142.250.186.132
                                Oct 31, 2024 19:34:30.824301958 CET44349740142.250.186.132192.168.2.4
                                Oct 31, 2024 19:34:30.825368881 CET44349740142.250.186.132192.168.2.4
                                Oct 31, 2024 19:34:30.825817108 CET49740443192.168.2.4142.250.186.132
                                Oct 31, 2024 19:34:30.844022989 CET49742443192.168.2.4184.28.90.27
                                Oct 31, 2024 19:34:30.844069958 CET44349742184.28.90.27192.168.2.4
                                Oct 31, 2024 19:34:30.844290972 CET49742443192.168.2.4184.28.90.27
                                Oct 31, 2024 19:34:30.845844984 CET49742443192.168.2.4184.28.90.27
                                Oct 31, 2024 19:34:30.845856905 CET44349742184.28.90.27192.168.2.4
                                Oct 31, 2024 19:34:30.881233931 CET44349741188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:30.896296978 CET49741443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:30.896315098 CET44349741188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:30.897780895 CET44349741188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:30.898220062 CET49741443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:31.098416090 CET49740443192.168.2.4142.250.186.132
                                Oct 31, 2024 19:34:31.098591089 CET44349740142.250.186.132192.168.2.4
                                Oct 31, 2024 19:34:31.101408958 CET49741443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:31.101408958 CET49741443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:31.101428986 CET44349741188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:31.101593018 CET44349741188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:31.141563892 CET49740443192.168.2.4142.250.186.132
                                Oct 31, 2024 19:34:31.141580105 CET44349740142.250.186.132192.168.2.4
                                Oct 31, 2024 19:34:31.148296118 CET49741443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:31.148313999 CET44349741188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:31.192595005 CET49741443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:31.192595959 CET49740443192.168.2.4142.250.186.132
                                Oct 31, 2024 19:34:31.708148003 CET44349742184.28.90.27192.168.2.4
                                Oct 31, 2024 19:34:31.708304882 CET49742443192.168.2.4184.28.90.27
                                Oct 31, 2024 19:34:31.714642048 CET49742443192.168.2.4184.28.90.27
                                Oct 31, 2024 19:34:31.714653969 CET44349742184.28.90.27192.168.2.4
                                Oct 31, 2024 19:34:31.714934111 CET44349742184.28.90.27192.168.2.4
                                Oct 31, 2024 19:34:31.725672960 CET44349741188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:31.725781918 CET44349741188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:31.725821018 CET44349741188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:31.725861073 CET44349741188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:31.725893974 CET49741443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:31.725900888 CET44349741188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:31.725918055 CET44349741188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:31.725931883 CET49741443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:31.725995064 CET44349741188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:31.726011038 CET49741443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:31.726022005 CET44349741188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:31.726114988 CET44349741188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:31.726140976 CET49741443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:31.726238012 CET49741443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:31.748771906 CET49741443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:31.748785973 CET44349741188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:31.755881071 CET49743443192.168.2.435.190.80.1
                                Oct 31, 2024 19:34:31.755935907 CET4434974335.190.80.1192.168.2.4
                                Oct 31, 2024 19:34:31.756128073 CET49743443192.168.2.435.190.80.1
                                Oct 31, 2024 19:34:31.758729935 CET49743443192.168.2.435.190.80.1
                                Oct 31, 2024 19:34:31.758745909 CET4434974335.190.80.1192.168.2.4
                                Oct 31, 2024 19:34:31.760258913 CET49742443192.168.2.4184.28.90.27
                                Oct 31, 2024 19:34:31.839946985 CET49744443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:31.839999914 CET44349744188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:31.840241909 CET49744443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:31.840893030 CET49744443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:31.840905905 CET44349744188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:31.861918926 CET49745443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:31.861974955 CET44349745188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:31.862030983 CET49745443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:31.862925053 CET49745443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:31.862938881 CET44349745188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:32.158689976 CET49742443192.168.2.4184.28.90.27
                                Oct 31, 2024 19:34:32.199331999 CET44349742184.28.90.27192.168.2.4
                                Oct 31, 2024 19:34:32.372318983 CET4434974335.190.80.1192.168.2.4
                                Oct 31, 2024 19:34:32.372632027 CET49743443192.168.2.435.190.80.1
                                Oct 31, 2024 19:34:32.372648954 CET4434974335.190.80.1192.168.2.4
                                Oct 31, 2024 19:34:32.374248981 CET4434974335.190.80.1192.168.2.4
                                Oct 31, 2024 19:34:32.374305010 CET49743443192.168.2.435.190.80.1
                                Oct 31, 2024 19:34:32.402740955 CET44349742184.28.90.27192.168.2.4
                                Oct 31, 2024 19:34:32.402827024 CET44349742184.28.90.27192.168.2.4
                                Oct 31, 2024 19:34:32.402893066 CET49742443192.168.2.4184.28.90.27
                                Oct 31, 2024 19:34:32.402939081 CET49742443192.168.2.4184.28.90.27
                                Oct 31, 2024 19:34:32.402956963 CET44349742184.28.90.27192.168.2.4
                                Oct 31, 2024 19:34:32.402971029 CET49742443192.168.2.4184.28.90.27
                                Oct 31, 2024 19:34:32.402976990 CET44349742184.28.90.27192.168.2.4
                                Oct 31, 2024 19:34:32.449315071 CET49746443192.168.2.4184.28.90.27
                                Oct 31, 2024 19:34:32.449366093 CET44349746184.28.90.27192.168.2.4
                                Oct 31, 2024 19:34:32.449477911 CET49746443192.168.2.4184.28.90.27
                                Oct 31, 2024 19:34:32.449678898 CET49746443192.168.2.4184.28.90.27
                                Oct 31, 2024 19:34:32.449697018 CET44349746184.28.90.27192.168.2.4
                                Oct 31, 2024 19:34:32.459032059 CET44349744188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:32.459440947 CET49744443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:32.459460020 CET44349744188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:32.460513115 CET44349744188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:32.460566044 CET49744443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:32.461158991 CET49744443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:32.461225033 CET44349744188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:32.461232901 CET49744443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:32.461322069 CET49744443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:32.461332083 CET44349744188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:32.461342096 CET49744443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:32.461371899 CET49744443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:32.461886883 CET49747443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:32.461934090 CET44349747188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:32.461987019 CET49747443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:32.462218046 CET49747443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:32.462232113 CET44349747188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:32.469934940 CET44349745188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:32.470210075 CET49745443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:32.470237017 CET44349745188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:32.471340895 CET44349745188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:32.471400976 CET49745443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:32.471807957 CET49745443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:32.471821070 CET49745443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:32.471864939 CET49745443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:32.471893072 CET44349745188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:32.471941948 CET49745443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:32.472201109 CET49748443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:32.472234011 CET44349748188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:32.472297907 CET49748443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:32.472563028 CET49748443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:32.472575903 CET44349748188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:32.754638910 CET49743443192.168.2.435.190.80.1
                                Oct 31, 2024 19:34:32.754791975 CET4434974335.190.80.1192.168.2.4
                                Oct 31, 2024 19:34:32.755083084 CET49743443192.168.2.435.190.80.1
                                Oct 31, 2024 19:34:32.755105019 CET4434974335.190.80.1192.168.2.4
                                Oct 31, 2024 19:34:32.801908016 CET49743443192.168.2.435.190.80.1
                                Oct 31, 2024 19:34:32.897238970 CET4434974335.190.80.1192.168.2.4
                                Oct 31, 2024 19:34:32.898772001 CET4434974335.190.80.1192.168.2.4
                                Oct 31, 2024 19:34:32.898897886 CET49743443192.168.2.435.190.80.1
                                Oct 31, 2024 19:34:32.908904076 CET49743443192.168.2.435.190.80.1
                                Oct 31, 2024 19:34:32.908921003 CET4434974335.190.80.1192.168.2.4
                                Oct 31, 2024 19:34:32.922523975 CET49752443192.168.2.435.190.80.1
                                Oct 31, 2024 19:34:32.922569990 CET4434975235.190.80.1192.168.2.4
                                Oct 31, 2024 19:34:32.922691107 CET49752443192.168.2.435.190.80.1
                                Oct 31, 2024 19:34:32.932327032 CET49752443192.168.2.435.190.80.1
                                Oct 31, 2024 19:34:32.932346106 CET4434975235.190.80.1192.168.2.4
                                Oct 31, 2024 19:34:33.074254990 CET44349747188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:33.074558973 CET49747443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:33.074595928 CET44349747188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:33.075659990 CET44349747188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:33.075747967 CET49747443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:33.077006102 CET49747443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:33.077069998 CET44349747188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:33.077557087 CET49747443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:33.077565908 CET44349747188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:33.091928005 CET44349748188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:33.093024969 CET49748443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:33.093055010 CET44349748188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:33.094208956 CET44349748188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:33.094321012 CET49748443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:33.095230103 CET49748443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:33.095325947 CET44349748188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:33.095613003 CET49748443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:33.095622063 CET44349748188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:33.132298946 CET49747443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:33.144845963 CET49748443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:33.233175993 CET44349748188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:33.233253956 CET44349748188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:33.234153032 CET49748443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:33.234185934 CET44349748188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:33.234215975 CET49748443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:33.234215975 CET49748443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:33.234527111 CET49748443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:33.236562967 CET49753443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:33.236618996 CET44349753188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:33.236798048 CET49753443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:33.237234116 CET49753443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:33.237252951 CET44349753188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:33.295597076 CET44349746184.28.90.27192.168.2.4
                                Oct 31, 2024 19:34:33.295871973 CET49746443192.168.2.4184.28.90.27
                                Oct 31, 2024 19:34:33.298448086 CET49746443192.168.2.4184.28.90.27
                                Oct 31, 2024 19:34:33.298466921 CET44349746184.28.90.27192.168.2.4
                                Oct 31, 2024 19:34:33.298813105 CET44349746184.28.90.27192.168.2.4
                                Oct 31, 2024 19:34:33.302398920 CET49746443192.168.2.4184.28.90.27
                                Oct 31, 2024 19:34:33.343348980 CET44349746184.28.90.27192.168.2.4
                                Oct 31, 2024 19:34:33.542263985 CET4434975235.190.80.1192.168.2.4
                                Oct 31, 2024 19:34:33.542826891 CET49752443192.168.2.435.190.80.1
                                Oct 31, 2024 19:34:33.542855024 CET4434975235.190.80.1192.168.2.4
                                Oct 31, 2024 19:34:33.543425083 CET4434975235.190.80.1192.168.2.4
                                Oct 31, 2024 19:34:33.544377089 CET49752443192.168.2.435.190.80.1
                                Oct 31, 2024 19:34:33.544452906 CET4434975235.190.80.1192.168.2.4
                                Oct 31, 2024 19:34:33.544734001 CET49752443192.168.2.435.190.80.1
                                Oct 31, 2024 19:34:33.544856071 CET44349746184.28.90.27192.168.2.4
                                Oct 31, 2024 19:34:33.544940948 CET44349746184.28.90.27192.168.2.4
                                Oct 31, 2024 19:34:33.548399925 CET49746443192.168.2.4184.28.90.27
                                Oct 31, 2024 19:34:33.548507929 CET49746443192.168.2.4184.28.90.27
                                Oct 31, 2024 19:34:33.548530102 CET44349746184.28.90.27192.168.2.4
                                Oct 31, 2024 19:34:33.548557043 CET49746443192.168.2.4184.28.90.27
                                Oct 31, 2024 19:34:33.548563004 CET44349746184.28.90.27192.168.2.4
                                Oct 31, 2024 19:34:33.587328911 CET4434975235.190.80.1192.168.2.4
                                Oct 31, 2024 19:34:33.690686941 CET4434975235.190.80.1192.168.2.4
                                Oct 31, 2024 19:34:33.692370892 CET4434975235.190.80.1192.168.2.4
                                Oct 31, 2024 19:34:33.692960024 CET49752443192.168.2.435.190.80.1
                                Oct 31, 2024 19:34:33.707386971 CET44349747188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:33.707524061 CET44349747188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:33.707618952 CET49747443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:33.790235996 CET49747443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:33.790235996 CET49752443192.168.2.435.190.80.1
                                Oct 31, 2024 19:34:33.790262938 CET44349747188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:33.790272951 CET4434975235.190.80.1192.168.2.4
                                Oct 31, 2024 19:34:33.851931095 CET44349753188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:33.859338045 CET49753443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:33.859354973 CET44349753188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:33.860662937 CET44349753188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:33.860713005 CET49753443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:33.861247063 CET49753443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:33.861299038 CET49753443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:33.861308098 CET44349753188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:33.861360073 CET49753443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:33.861371994 CET44349753188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:33.861378908 CET49753443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:33.861516953 CET49753443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:33.861751080 CET49754443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:33.861799002 CET44349754188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:33.861957073 CET49754443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:33.862099886 CET49754443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:33.862112999 CET44349754188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:34.303966999 CET49755443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:34.303994894 CET44349755188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:34.304053068 CET49755443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:34.305978060 CET49755443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:34.305991888 CET44349755188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:34.475450039 CET44349754188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:34.475724936 CET49754443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:34.475748062 CET44349754188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:34.476216078 CET44349754188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:34.477261066 CET49754443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:34.477346897 CET44349754188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:34.477602005 CET49754443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:34.519341946 CET44349754188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:34.910223961 CET44349755188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:34.910979986 CET49755443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:34.911015034 CET44349755188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:34.912117958 CET44349755188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:34.912185907 CET49755443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:34.913259983 CET49755443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:34.913284063 CET49755443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:34.913335085 CET49755443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:34.913367033 CET44349755188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:34.913423061 CET49755443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:34.913765907 CET49756443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:34.913804054 CET44349756188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:34.913853884 CET49756443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:34.914107084 CET49756443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:34.914124966 CET44349756188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:35.195709944 CET44349754188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:35.195871115 CET44349754188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:35.196182013 CET49754443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:35.196971893 CET49754443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:35.196990967 CET44349754188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:35.262778044 CET49757443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:35.262820005 CET44349757188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:35.263067007 CET49757443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:35.263586998 CET49757443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:35.263597965 CET44349757188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:35.525913954 CET44349756188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:35.526179075 CET49756443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:35.526187897 CET44349756188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:35.526520014 CET44349756188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:35.526971102 CET49756443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:35.527043104 CET44349756188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:35.527138948 CET49756443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:35.571327925 CET44349756188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:35.667062044 CET44349756188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:35.667112112 CET44349756188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:35.667148113 CET44349756188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:35.667161942 CET49756443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:35.667170048 CET44349756188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:35.667203903 CET44349756188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:35.667231083 CET44349756188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:35.667248964 CET49756443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:35.667254925 CET44349756188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:35.667265892 CET49756443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:35.667331934 CET44349756188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:35.667367935 CET49756443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:35.668931007 CET49756443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:35.668941021 CET44349756188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:35.718516111 CET49758443192.168.2.4188.114.96.3
                                Oct 31, 2024 19:34:35.718569040 CET44349758188.114.96.3192.168.2.4
                                Oct 31, 2024 19:34:35.718636036 CET49758443192.168.2.4188.114.96.3
                                Oct 31, 2024 19:34:35.722394943 CET49758443192.168.2.4188.114.96.3
                                Oct 31, 2024 19:34:35.722415924 CET44349758188.114.96.3192.168.2.4
                                Oct 31, 2024 19:34:35.778484106 CET49759443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:35.778522015 CET44349759188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:35.778875113 CET49759443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:35.779499054 CET49759443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:35.779510975 CET44349759188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:35.785171986 CET49760443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:35.785202980 CET44349760188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:35.785320044 CET49760443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:35.785722017 CET49760443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:35.785732031 CET44349760188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:36.239553928 CET44349757188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:36.241348028 CET49757443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:36.241379023 CET44349757188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:36.244807959 CET44349757188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:36.244891882 CET49757443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:36.246081114 CET49757443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:36.246124029 CET49757443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:36.246160030 CET44349757188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:36.246180058 CET49757443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:36.246236086 CET49757443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:36.246604919 CET49761443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:36.246651888 CET44349761188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:36.246820927 CET49761443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:36.247071028 CET49761443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:36.247086048 CET44349761188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:36.355499983 CET44349758188.114.96.3192.168.2.4
                                Oct 31, 2024 19:34:36.384296894 CET44349759188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:36.392802000 CET44349760188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:36.411133051 CET49758443192.168.2.4188.114.96.3
                                Oct 31, 2024 19:34:36.425282955 CET49758443192.168.2.4188.114.96.3
                                Oct 31, 2024 19:34:36.425302029 CET44349758188.114.96.3192.168.2.4
                                Oct 31, 2024 19:34:36.425587893 CET49760443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:36.425596952 CET44349760188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:36.425627947 CET49759443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:36.425839901 CET49759443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:36.425857067 CET44349759188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:36.426435947 CET44349758188.114.96.3192.168.2.4
                                Oct 31, 2024 19:34:36.426454067 CET44349758188.114.96.3192.168.2.4
                                Oct 31, 2024 19:34:36.426489115 CET49758443192.168.2.4188.114.96.3
                                Oct 31, 2024 19:34:36.426805019 CET44349760188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:36.426875114 CET49760443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:36.426991940 CET44349759188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:36.427042961 CET49759443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:36.430326939 CET49758443192.168.2.4188.114.96.3
                                Oct 31, 2024 19:34:36.430463076 CET44349758188.114.96.3192.168.2.4
                                Oct 31, 2024 19:34:36.431032896 CET49760443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:36.431061983 CET49760443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:36.431113005 CET49760443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:36.431164980 CET44349760188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:36.431247950 CET49760443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:36.431850910 CET49762443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:36.431885004 CET44349762188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:36.431948900 CET49762443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:36.433168888 CET49759443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:36.433197021 CET49759443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:36.433238983 CET49759443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:36.433273077 CET44349759188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:36.433332920 CET49759443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:36.433631897 CET49763443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:36.433675051 CET44349763188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:36.433737993 CET49763443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:36.434334993 CET49762443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:36.434350967 CET44349762188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:36.434519053 CET49763443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:36.434535027 CET44349763188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:36.434741020 CET49758443192.168.2.4188.114.96.3
                                Oct 31, 2024 19:34:36.434753895 CET44349758188.114.96.3192.168.2.4
                                Oct 31, 2024 19:34:36.485800028 CET49758443192.168.2.4188.114.96.3
                                Oct 31, 2024 19:34:36.572457075 CET44349758188.114.96.3192.168.2.4
                                Oct 31, 2024 19:34:36.572505951 CET44349758188.114.96.3192.168.2.4
                                Oct 31, 2024 19:34:36.572537899 CET44349758188.114.96.3192.168.2.4
                                Oct 31, 2024 19:34:36.572571993 CET44349758188.114.96.3192.168.2.4
                                Oct 31, 2024 19:34:36.572607994 CET44349758188.114.96.3192.168.2.4
                                Oct 31, 2024 19:34:36.572638035 CET49758443192.168.2.4188.114.96.3
                                Oct 31, 2024 19:34:36.572670937 CET44349758188.114.96.3192.168.2.4
                                Oct 31, 2024 19:34:36.572683096 CET49758443192.168.2.4188.114.96.3
                                Oct 31, 2024 19:34:36.572707891 CET49758443192.168.2.4188.114.96.3
                                Oct 31, 2024 19:34:36.573328972 CET44349758188.114.96.3192.168.2.4
                                Oct 31, 2024 19:34:36.573431969 CET44349758188.114.96.3192.168.2.4
                                Oct 31, 2024 19:34:36.573487043 CET49758443192.168.2.4188.114.96.3
                                Oct 31, 2024 19:34:36.650279045 CET49758443192.168.2.4188.114.96.3
                                Oct 31, 2024 19:34:36.650300980 CET44349758188.114.96.3192.168.2.4
                                Oct 31, 2024 19:34:36.866014004 CET44349761188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:36.866350889 CET49761443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:36.866383076 CET44349761188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:36.867886066 CET44349761188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:36.867944002 CET49761443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:36.868618011 CET49761443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:36.868699074 CET44349761188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:36.868786097 CET49761443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:36.868980885 CET49761443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:36.869008064 CET44349761188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:36.869103909 CET49761443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:36.915330887 CET44349761188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:37.044945002 CET44349761188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:37.045099020 CET44349761188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:37.045156002 CET49761443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:37.046613932 CET49761443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:37.046634912 CET44349761188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:37.054985046 CET49764443192.168.2.4188.114.96.3
                                Oct 31, 2024 19:34:37.055026054 CET44349764188.114.96.3192.168.2.4
                                Oct 31, 2024 19:34:37.055104017 CET49764443192.168.2.4188.114.96.3
                                Oct 31, 2024 19:34:37.055381060 CET49764443192.168.2.4188.114.96.3
                                Oct 31, 2024 19:34:37.055393934 CET44349764188.114.96.3192.168.2.4
                                Oct 31, 2024 19:34:37.059891939 CET44349763188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:37.060570955 CET49763443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:37.060590982 CET44349763188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:37.062177896 CET44349763188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:37.062262058 CET49763443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:37.062669992 CET49763443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:37.062756062 CET44349763188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:37.062886953 CET49763443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:37.062894106 CET44349763188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:37.072407007 CET44349762188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:37.072654009 CET49762443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:37.072679043 CET44349762188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:37.073731899 CET44349762188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:37.073806047 CET49762443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:37.074193001 CET49762443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:37.074258089 CET44349762188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:37.115705013 CET49763443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:37.115716934 CET49762443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:37.115734100 CET44349762188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:37.162602901 CET49762443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:37.312676907 CET44349763188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:37.312787056 CET44349763188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:37.312829018 CET49763443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:37.313926935 CET49763443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:37.313942909 CET44349763188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:37.777010918 CET44349764188.114.96.3192.168.2.4
                                Oct 31, 2024 19:34:37.777333975 CET49764443192.168.2.4188.114.96.3
                                Oct 31, 2024 19:34:37.777352095 CET44349764188.114.96.3192.168.2.4
                                Oct 31, 2024 19:34:37.777808905 CET44349764188.114.96.3192.168.2.4
                                Oct 31, 2024 19:34:37.778199911 CET49764443192.168.2.4188.114.96.3
                                Oct 31, 2024 19:34:37.778285027 CET44349764188.114.96.3192.168.2.4
                                Oct 31, 2024 19:34:37.778343916 CET49764443192.168.2.4188.114.96.3
                                Oct 31, 2024 19:34:37.819334030 CET44349764188.114.96.3192.168.2.4
                                Oct 31, 2024 19:34:37.914160967 CET44349764188.114.96.3192.168.2.4
                                Oct 31, 2024 19:34:37.914251089 CET44349764188.114.96.3192.168.2.4
                                Oct 31, 2024 19:34:37.914304018 CET49764443192.168.2.4188.114.96.3
                                Oct 31, 2024 19:34:37.915246010 CET49764443192.168.2.4188.114.96.3
                                Oct 31, 2024 19:34:37.915265083 CET44349764188.114.96.3192.168.2.4
                                Oct 31, 2024 19:34:40.223011971 CET4972380192.168.2.4199.232.210.172
                                Oct 31, 2024 19:34:40.244945049 CET8049723199.232.210.172192.168.2.4
                                Oct 31, 2024 19:34:40.244993925 CET4972380192.168.2.4199.232.210.172
                                Oct 31, 2024 19:34:40.841046095 CET44349740142.250.186.132192.168.2.4
                                Oct 31, 2024 19:34:40.841120005 CET44349740142.250.186.132192.168.2.4
                                Oct 31, 2024 19:34:40.841361046 CET49740443192.168.2.4142.250.186.132
                                Oct 31, 2024 19:34:42.505769014 CET49740443192.168.2.4142.250.186.132
                                Oct 31, 2024 19:34:42.505786896 CET44349740142.250.186.132192.168.2.4
                                Oct 31, 2024 19:34:51.938390970 CET44349762188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:51.938477039 CET44349762188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:51.938536882 CET49762443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:52.514415026 CET49762443192.168.2.4188.114.97.3
                                Oct 31, 2024 19:34:52.514458895 CET44349762188.114.97.3192.168.2.4
                                Oct 31, 2024 19:34:53.739629030 CET804972484.201.210.23192.168.2.4
                                Oct 31, 2024 19:34:53.739727020 CET4972480192.168.2.484.201.210.23
                                Oct 31, 2024 19:34:53.739809990 CET4972480192.168.2.484.201.210.23
                                Oct 31, 2024 19:34:53.745599031 CET804972484.201.210.23192.168.2.4
                                Oct 31, 2024 19:35:14.239082098 CET49735443192.168.2.4184.174.35.163
                                Oct 31, 2024 19:35:14.239106894 CET44349735184.174.35.163192.168.2.4
                                Oct 31, 2024 19:35:15.244376898 CET49771443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:15.244415045 CET4434977113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:15.244487047 CET49771443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:15.245497942 CET49771443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:15.245506048 CET4434977113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:15.977024078 CET4434977113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:15.977122068 CET49771443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:15.984230995 CET49771443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:15.984246016 CET4434977113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:15.984554052 CET4434977113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:16.000858068 CET49771443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:16.043334961 CET4434977113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:16.316970110 CET4434977113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:16.316992998 CET4434977113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:16.317008972 CET4434977113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:16.317085981 CET49771443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:16.317106009 CET4434977113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:16.317192078 CET49771443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:16.319477081 CET4434977113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:16.319494009 CET4434977113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:16.319565058 CET49771443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:16.319571972 CET4434977113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:16.319614887 CET49771443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:16.394072056 CET4434977113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:16.394090891 CET4434977113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:16.394162893 CET49771443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:16.394181013 CET4434977113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:16.394239902 CET49771443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:16.395570040 CET4434977113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:16.395586967 CET4434977113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:16.395656109 CET49771443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:16.395663023 CET4434977113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:16.395700932 CET49771443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:16.395728111 CET49771443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:16.400404930 CET4434977113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:16.400420904 CET4434977113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:16.400481939 CET49771443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:16.400518894 CET4434977113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:16.400571108 CET49771443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:16.502162933 CET4434977113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:16.502192020 CET4434977113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:16.502255917 CET49771443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:16.502271891 CET4434977113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:16.502321005 CET49771443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:16.507086039 CET4434977113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:16.507105112 CET4434977113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:16.507172108 CET49771443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:16.507193089 CET4434977113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:16.507328033 CET49771443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:16.509705067 CET4434977113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:16.509728909 CET4434977113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:16.509773970 CET49771443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:16.509790897 CET4434977113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:16.509819031 CET49771443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:16.509843111 CET49771443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:16.513642073 CET4434977113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:16.513660908 CET4434977113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:16.513705015 CET49771443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:16.513720036 CET4434977113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:16.513744116 CET49771443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:16.513767958 CET49771443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:16.516731977 CET4434977113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:16.516747952 CET4434977113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:16.516802073 CET49771443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:16.516820908 CET4434977113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:16.516859055 CET49771443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:16.519347906 CET4434977113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:16.519364119 CET4434977113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:16.519421101 CET49771443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:16.519435883 CET4434977113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:16.519485950 CET49771443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:16.622133970 CET4434977113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:16.622164011 CET4434977113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:16.622243881 CET49771443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:16.622262001 CET4434977113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:16.622335911 CET49771443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:16.624717951 CET4434977113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:16.624733925 CET4434977113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:16.624790907 CET49771443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:16.624798059 CET4434977113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:16.624842882 CET49771443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:16.625684977 CET4434977113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:16.625750065 CET49771443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:16.625755072 CET4434977113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:16.625766993 CET4434977113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:16.625794888 CET49771443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:16.625822067 CET49771443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:16.625880957 CET49771443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:16.625899076 CET4434977113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:16.625909090 CET49771443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:16.625914097 CET4434977113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:16.675898075 CET49772443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:16.675940037 CET4434977213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:16.676002979 CET49772443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:16.677706003 CET49773443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:16.677761078 CET4434977313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:16.677946091 CET49773443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:16.678335905 CET49772443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:16.678353071 CET4434977213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:16.679605007 CET49774443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:16.679627895 CET4434977413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:16.679794073 CET49774443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:16.679883957 CET49773443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:16.679910898 CET4434977313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:16.680138111 CET49774443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:16.680149078 CET4434977413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:16.681041956 CET49775443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:16.681067944 CET4434977513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:16.681148052 CET49775443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:16.681286097 CET49775443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:16.681296110 CET4434977513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:16.682127953 CET49776443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:16.682156086 CET4434977613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:16.682387114 CET49776443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:16.682539940 CET49776443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:16.682554007 CET4434977613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:17.406124115 CET4434977613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:17.406860113 CET49776443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:17.406883955 CET4434977613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:17.407434940 CET49776443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:17.407444954 CET4434977613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:17.414562941 CET4434977213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:17.414963007 CET49772443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:17.414979935 CET4434977213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:17.415127993 CET4434977313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:17.415417910 CET49773443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:17.415431023 CET4434977313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:17.415522099 CET49772443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:17.415532112 CET4434977213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:17.415889025 CET49773443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:17.415894032 CET4434977313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:17.423124075 CET4434977413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:17.423470020 CET49774443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:17.423480988 CET4434977413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:17.423953056 CET49774443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:17.423959017 CET4434977413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:17.479604959 CET4434977513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:17.480230093 CET49775443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:17.480247021 CET4434977513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:17.480748892 CET49775443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:17.480753899 CET4434977513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:17.539014101 CET4434977613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:17.539458036 CET4434977613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:17.539526939 CET49776443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:17.539562941 CET49776443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:17.539577961 CET4434977613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:17.539591074 CET49776443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:17.539596081 CET4434977613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:17.543071032 CET49777443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:17.543113947 CET4434977713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:17.543334007 CET49777443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:17.543515921 CET49777443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:17.543531895 CET4434977713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:17.547154903 CET4434977313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:17.547214031 CET4434977313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:17.547394991 CET49773443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:17.547400951 CET4434977213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:17.547427893 CET4434977213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:17.547431946 CET49773443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:17.547445059 CET4434977313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:17.547465086 CET49773443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:17.547472954 CET4434977213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:17.547476053 CET4434977313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:17.547483921 CET49772443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:17.547550917 CET49772443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:17.547627926 CET49772443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:17.547627926 CET49772443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:17.547646999 CET4434977213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:17.547657967 CET4434977213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:17.550518036 CET49778443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:17.550553083 CET4434977813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:17.550622940 CET49778443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:17.550688028 CET49779443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:17.550707102 CET4434977913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:17.550781012 CET49778443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:17.550787926 CET4434977813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:17.550806999 CET49779443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:17.550940037 CET49779443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:17.550952911 CET4434977913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:17.554729939 CET4434977413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:17.554759979 CET4434977413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:17.554821968 CET49774443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:17.554833889 CET4434977413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:17.555039883 CET49774443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:17.555049896 CET4434977413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:17.555066109 CET49774443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:17.555187941 CET4434977413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:17.555213928 CET4434977413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:17.555259943 CET49774443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:17.557503939 CET49780443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:17.557522058 CET4434978013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:17.557791948 CET49780443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:17.557934046 CET49780443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:17.557943106 CET4434978013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:17.616388083 CET4434977513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:17.616410017 CET4434977513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:17.616480112 CET49775443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:17.616489887 CET4434977513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:17.616718054 CET49775443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:17.616847038 CET49775443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:17.616851091 CET4434977513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:17.616868019 CET49775443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:17.616996050 CET4434977513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:17.617024899 CET4434977513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:17.617069960 CET49775443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:17.620184898 CET49781443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:17.620218992 CET4434978113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:17.620301962 CET49781443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:17.620471954 CET49781443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:17.620484114 CET4434978113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:18.279926062 CET4434977713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:18.280710936 CET49777443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:18.280741930 CET4434977713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:18.281421900 CET49777443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:18.281430006 CET4434977713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:18.283905983 CET4434977813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:18.284331083 CET49778443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:18.284354925 CET4434977813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:18.284975052 CET49778443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:18.284984112 CET4434977813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:18.292929888 CET4434977913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:18.295686007 CET4434978013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:18.296396017 CET49779443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:18.296416998 CET4434977913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:18.296536922 CET49780443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:18.296556950 CET4434978013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:18.296991110 CET49780443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:18.296998024 CET4434978013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:18.297175884 CET49779443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:18.297182083 CET4434977913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:18.355151892 CET4434978113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:18.355760098 CET49781443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:18.355786085 CET4434978113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:18.356317997 CET49781443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:18.356328011 CET4434978113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:18.411464930 CET4434977713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:18.411537886 CET4434977713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:18.411645889 CET49777443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:18.411860943 CET49777443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:18.411860943 CET49777443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:18.411890984 CET4434977713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:18.411906958 CET4434977713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:18.415354013 CET49783443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:18.415407896 CET4434978313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:18.415486097 CET49783443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:18.415663004 CET49783443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:18.415678978 CET4434978313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:18.423991919 CET4434977813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:18.424211025 CET4434977813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:18.424318075 CET49778443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:18.424354076 CET49778443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:18.424374104 CET4434977813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:18.424384117 CET49778443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:18.424390078 CET4434977813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:18.426377058 CET4434978013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:18.426985025 CET49784443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:18.427031994 CET4434978413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:18.427160025 CET49784443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:18.427232981 CET49784443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:18.427241087 CET4434978413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:18.427767992 CET4434977913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:18.427828074 CET4434977913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:18.427993059 CET4434978013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:18.428072929 CET49779443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:18.428097010 CET49780443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:18.428097010 CET49780443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:18.428133011 CET49780443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:18.428143978 CET4434978013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:18.428153038 CET49779443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:18.428153038 CET49779443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:18.428163052 CET4434977913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:18.428170919 CET4434977913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:18.430136919 CET49785443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:18.430174112 CET4434978513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:18.430331945 CET49785443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:18.430401087 CET49786443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:18.430411100 CET4434978613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:18.430469036 CET49785443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:18.430479050 CET49786443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:18.430480957 CET4434978513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:18.430620909 CET49786443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:18.430633068 CET4434978613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:18.484111071 CET4434978113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:18.484191895 CET4434978113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:18.484280109 CET49781443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:18.484568119 CET49781443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:18.484589100 CET4434978113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:18.484653950 CET49781443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:18.484664917 CET4434978113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:18.489552975 CET49787443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:18.489602089 CET4434978713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:18.489697933 CET49787443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:18.489860058 CET49787443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:18.489877939 CET4434978713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:19.143702030 CET4434978313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:19.144334078 CET49783443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:19.144356012 CET4434978313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:19.145183086 CET49783443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:19.145190954 CET4434978313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:19.162815094 CET4434978513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:19.163495064 CET49785443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:19.163522959 CET4434978513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:19.164108038 CET49785443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:19.164114952 CET4434978513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:19.171950102 CET4434978413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:19.172471046 CET49784443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:19.172499895 CET4434978413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:19.173296928 CET49784443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:19.173301935 CET4434978413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:19.177758932 CET4434978613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:19.178447008 CET49786443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:19.178464890 CET4434978613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:19.178874016 CET49786443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:19.178879976 CET4434978613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:19.222754955 CET4434978713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:19.223529100 CET49787443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:19.223551035 CET4434978713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:19.224170923 CET49787443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:19.224176884 CET4434978713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:19.272258997 CET4434978313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:19.272603989 CET4434978313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:19.272886992 CET49783443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:19.272941113 CET49783443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:19.272953033 CET4434978313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:19.272964954 CET49783443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:19.272970915 CET4434978313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:19.276659012 CET49788443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:19.276698112 CET4434978813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:19.276781082 CET49788443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:19.276988029 CET49788443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:19.276994944 CET4434978813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:19.293268919 CET4434978513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:19.293345928 CET4434978513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:19.293405056 CET49785443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:19.293611050 CET49785443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:19.293629885 CET4434978513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:19.293641090 CET49785443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:19.293647051 CET4434978513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:19.297009945 CET49789443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:19.297049046 CET4434978913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:19.297125101 CET49789443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:19.297363043 CET49789443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:19.297379017 CET4434978913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:19.307121992 CET4434978413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:19.307926893 CET4434978413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:19.307996988 CET49784443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:19.308161974 CET49784443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:19.308171034 CET4434978413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:19.308197021 CET49784443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:19.308202028 CET4434978413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:19.310811043 CET4434978613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:19.310890913 CET4434978613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:19.311028957 CET49786443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:19.311284065 CET49786443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:19.311289072 CET4434978613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:19.311306953 CET49786443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:19.311311007 CET4434978613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:19.315624952 CET49790443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:19.315655947 CET4434979013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:19.315825939 CET49790443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:19.315996885 CET49790443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:19.316014051 CET4434979013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:19.317701101 CET49791443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:19.317727089 CET4434979113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:19.317841053 CET49791443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:19.318083048 CET49791443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:19.318099976 CET4434979113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:19.354808092 CET4434978713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:19.354881048 CET4434978713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:19.355047941 CET49787443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:19.355200052 CET49787443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:19.355206013 CET4434978713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:19.355216980 CET49787443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:19.355221033 CET4434978713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:19.358452082 CET49792443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:19.358479977 CET4434979213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:19.358561993 CET49792443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:19.358792067 CET49792443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:19.358807087 CET4434979213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:20.017888069 CET4434978813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:20.024439096 CET49788443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:20.024456978 CET4434978813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:20.025095940 CET49788443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:20.025105953 CET4434978813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:20.029164076 CET4434978913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:20.033291101 CET49789443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:20.033312082 CET4434978913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:20.034025908 CET49789443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:20.034034967 CET4434978913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:20.038573980 CET4434979013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:20.039333105 CET49790443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:20.039350033 CET4434979013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:20.039766073 CET49790443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:20.039772987 CET4434979013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:20.047599077 CET4434979113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:20.048361063 CET49791443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:20.048384905 CET4434979113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:20.049182892 CET49791443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:20.049196005 CET4434979113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:20.089756012 CET4434979213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:20.090670109 CET49792443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:20.090693951 CET4434979213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:20.091270924 CET49792443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:20.091275930 CET4434979213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:20.150993109 CET4434978813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:20.151220083 CET4434978813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:20.151657104 CET49788443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:20.151818991 CET49788443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:20.151835918 CET4434978813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:20.157257080 CET49793443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:20.157299042 CET4434979313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:20.157572031 CET49793443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:20.157951117 CET49793443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:20.157962084 CET4434979313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:20.160073996 CET4434978913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:20.160279036 CET4434978913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:20.160361052 CET49789443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:20.160624981 CET49789443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:20.160640001 CET4434978913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:20.160697937 CET49789443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:20.160706043 CET4434978913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:20.166649103 CET49794443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:20.166687965 CET4434979413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:20.166851044 CET49794443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:20.167195082 CET49794443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:20.167207003 CET4434979413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:20.169163942 CET4434979013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:20.169548988 CET4434979013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:20.169804096 CET49790443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:20.169945955 CET49790443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:20.169959068 CET4434979013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:20.174763918 CET49795443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:20.174793005 CET4434979513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:20.174906015 CET49795443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:20.175229073 CET49795443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:20.175239086 CET4434979513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:20.181148052 CET4434979113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:20.181891918 CET4434979113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:20.181958914 CET49791443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:20.182039022 CET49791443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:20.182039976 CET49791443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:20.182053089 CET4434979113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:20.182055950 CET4434979113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:20.185791969 CET49796443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:20.185823917 CET4434979613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:20.186073065 CET49796443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:20.186284065 CET49796443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:20.186297894 CET4434979613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:20.220675945 CET4434979213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:20.221239090 CET4434979213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:20.221307039 CET49792443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:20.221421957 CET49792443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:20.221441984 CET4434979213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:20.221457005 CET49792443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:20.221462965 CET4434979213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:20.225703955 CET49797443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:20.225740910 CET4434979713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:20.225812912 CET49797443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:20.226023912 CET49797443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:20.226032972 CET4434979713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:20.887202978 CET4434979313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:20.888890982 CET49793443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:20.888915062 CET4434979313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:20.890485048 CET49793443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:20.890491009 CET4434979313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:20.922185898 CET4434979413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:20.923290014 CET49794443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:20.923326969 CET4434979413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:20.924581051 CET49794443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:20.924599886 CET4434979413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:20.925707102 CET4434979513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:20.927042007 CET49795443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:20.927052021 CET4434979513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:20.928091049 CET49795443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:20.928096056 CET4434979513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:20.933674097 CET4434979613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:20.934665918 CET49796443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:20.934680939 CET4434979613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:20.935486078 CET49796443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:20.935492039 CET4434979613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:20.981174946 CET4434979713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:20.982280970 CET49797443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:20.982315063 CET4434979713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:20.983186960 CET49797443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:20.983195066 CET4434979713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:21.017278910 CET4434979313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:21.017349958 CET4434979313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:21.017410040 CET49793443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:21.018024921 CET49793443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:21.018049002 CET4434979313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:21.018069983 CET49793443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:21.018076897 CET4434979313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:21.025561094 CET49798443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:21.025602102 CET4434979813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:21.025661945 CET49798443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:21.025980949 CET49798443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:21.025996923 CET4434979813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:21.058280945 CET4434979513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:21.058339119 CET4434979513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:21.058409929 CET49795443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:21.061137915 CET4434979413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:21.061528921 CET4434979413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:21.061573029 CET49794443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:21.062917948 CET49795443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:21.062932968 CET4434979513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:21.062944889 CET49795443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:21.062953949 CET4434979513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:21.066718102 CET4434979613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:21.066792011 CET4434979613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:21.066840887 CET49796443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:21.067200899 CET49794443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:21.067226887 CET4434979413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:21.067239046 CET49794443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:21.067245960 CET4434979413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:21.070295095 CET49796443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:21.070307016 CET4434979613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:21.070324898 CET49796443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:21.070329905 CET4434979613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:21.076870918 CET49799443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:21.076903105 CET4434979913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:21.076991081 CET49799443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:21.079052925 CET49800443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:21.079078913 CET4434980013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:21.079135895 CET49800443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:21.079742908 CET49799443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:21.079773903 CET4434979913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:21.081336021 CET49801443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:21.081379890 CET4434980113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:21.081440926 CET49801443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:21.081902027 CET49801443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:21.081929922 CET4434980113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:21.082364082 CET49800443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:21.082379103 CET4434980013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:21.130451918 CET4434979713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:21.130526066 CET4434979713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:21.130611897 CET49797443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:21.130986929 CET49797443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:21.130986929 CET49797443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:21.131006002 CET4434979713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:21.131010056 CET4434979713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:21.134654045 CET49802443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:21.134686947 CET4434980213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:21.134759903 CET49802443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:21.134958982 CET49802443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:21.134974003 CET4434980213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:22.204662085 CET4434979813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:22.205754042 CET4434979913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:22.209646940 CET4434980213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:22.209906101 CET4434980113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:22.210197926 CET4434980013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:22.213023901 CET49800443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:22.213042021 CET4434980013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:22.225991964 CET49800443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:22.226015091 CET4434980013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:22.236891985 CET49799443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:22.236911058 CET4434979913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:22.243011951 CET49799443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:22.243021011 CET4434979913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:22.247749090 CET49801443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:22.247770071 CET4434980113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:22.248713970 CET49801443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:22.248713970 CET49798443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:22.248722076 CET4434980113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:22.248732090 CET4434979813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:22.249656916 CET49798443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:22.249661922 CET4434979813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:22.251466036 CET49802443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:22.251499891 CET4434980213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:22.252552032 CET49802443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:22.252557039 CET4434980213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:22.352765083 CET4434980013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:22.353210926 CET4434980013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:22.353272915 CET49800443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:22.353415012 CET49800443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:22.353425026 CET4434980013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:22.353465080 CET49800443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:22.353471041 CET4434980013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:22.358649015 CET49803443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:22.358671904 CET4434980313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:22.358786106 CET49803443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:22.359040022 CET49803443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:22.359047890 CET4434980313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:22.382160902 CET4434979913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:22.382216930 CET4434979913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:22.382616997 CET49799443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:22.383418083 CET4434980213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:22.383433104 CET49799443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:22.383450985 CET4434979913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:22.383507013 CET49799443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:22.383514881 CET4434979913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:22.383548021 CET4434980213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:22.383627892 CET49802443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:22.383816004 CET4434980113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:22.383966923 CET4434980113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:22.384207964 CET49801443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:22.384330034 CET4434979813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:22.384737015 CET4434979813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:22.384841919 CET49798443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:22.385246038 CET49801443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:22.385261059 CET4434980113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:22.385443926 CET49801443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:22.385456085 CET4434980113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:22.386878014 CET49798443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:22.386883974 CET4434979813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:22.389110088 CET49802443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:22.389117002 CET4434980213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:22.394002914 CET49804443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:22.394035101 CET4434980413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:22.394092083 CET49804443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:22.394409895 CET49804443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:22.394431114 CET4434980413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:22.397247076 CET49805443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:22.397310972 CET4434980513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:22.397423029 CET49805443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:22.397731066 CET49805443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:22.397747040 CET4434980513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:22.399996996 CET49806443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:22.400008917 CET4434980613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:22.400069952 CET49806443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:22.400629997 CET49806443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:22.400645018 CET4434980613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:22.401973963 CET49807443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:22.401992083 CET4434980713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:22.402064085 CET49807443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:22.402196884 CET49807443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:22.402206898 CET4434980713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:23.094357014 CET4434980313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:23.095467091 CET49803443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:23.095483065 CET4434980313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:23.095905066 CET49803443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:23.095911980 CET4434980313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:23.119523048 CET4434980413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:23.120188951 CET49804443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:23.120202065 CET4434980413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:23.120723963 CET49804443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:23.120729923 CET4434980413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:23.129380941 CET4434980513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:23.129956007 CET49805443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:23.129972935 CET4434980513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:23.130443096 CET49805443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:23.130450964 CET4434980513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:23.135812044 CET4434980613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:23.136593103 CET49806443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:23.136610031 CET4434980613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:23.137063026 CET49806443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:23.137068033 CET4434980613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:23.145318031 CET4434980713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:23.145915985 CET49807443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:23.145931959 CET4434980713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:23.146502018 CET49807443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:23.146508932 CET4434980713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:23.224406958 CET4434980313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:23.224842072 CET4434980313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:23.224908113 CET49803443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:23.225090981 CET49803443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:23.225101948 CET4434980313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:23.230192900 CET49808443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:23.230217934 CET4434980813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:23.230292082 CET49808443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:23.230678082 CET49808443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:23.230690956 CET4434980813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:23.262950897 CET4434980413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:23.263011932 CET4434980413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:23.263214111 CET49804443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:23.263490915 CET49804443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:23.263500929 CET4434980413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:23.263510942 CET49804443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:23.263515949 CET4434980413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:23.263902903 CET4434980513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:23.263964891 CET4434980513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:23.264019012 CET49805443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:23.266762972 CET4434980613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:23.266856909 CET4434980613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:23.266901970 CET49806443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:23.267235041 CET49805443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:23.267256021 CET4434980513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:23.267349958 CET49805443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:23.267359018 CET4434980513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:23.270463943 CET49806443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:23.270476103 CET4434980613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:23.270487070 CET49806443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:23.270492077 CET4434980613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:23.277832031 CET49809443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:23.277862072 CET4434980913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:23.277928114 CET49809443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:23.279372931 CET4434980713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:23.279445887 CET4434980713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:23.279598951 CET49807443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:23.280102968 CET49810443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:23.280136108 CET4434981013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:23.280213118 CET49810443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:23.280673027 CET49810443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:23.280694962 CET4434981013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:23.280994892 CET49809443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:23.281008959 CET4434980913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:23.281713963 CET49807443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:23.281725883 CET4434980713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:23.291610003 CET49811443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:23.291624069 CET4434981113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:23.291937113 CET49811443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:23.292556047 CET49811443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:23.292566061 CET4434981113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:23.298185110 CET49812443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:23.298224926 CET4434981213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:23.298321962 CET49812443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:23.301552057 CET49812443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:23.301578045 CET4434981213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:23.981527090 CET4434980813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:23.982600927 CET49808443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:23.982609034 CET4434980813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:23.983866930 CET49808443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:23.983872890 CET4434980813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:24.013613939 CET4434981013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:24.014363050 CET49810443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:24.014374971 CET4434981013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:24.015033960 CET49810443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:24.015048027 CET4434981013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:24.029416084 CET4434981113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:24.030004025 CET49811443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:24.030025959 CET4434981113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:24.030998945 CET49811443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:24.031006098 CET4434981113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:24.044687986 CET4434981213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:24.045285940 CET49812443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:24.045305014 CET4434981213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:24.046403885 CET49812443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:24.046420097 CET4434981213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:24.061990023 CET4434980913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:24.063292027 CET49809443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:24.063319921 CET4434980913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:24.064361095 CET49809443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:24.064367056 CET4434980913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:24.114531994 CET4434980813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:24.114702940 CET4434980813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:24.114754915 CET49808443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:24.123943090 CET49808443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:24.123956919 CET4434980813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:24.123975039 CET49808443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:24.123981953 CET4434980813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:24.142357111 CET4434981013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:24.142446041 CET4434981013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:24.142518044 CET49810443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:24.155910015 CET49813443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:24.155934095 CET4434981313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:24.156009912 CET49813443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:24.157815933 CET49810443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:24.157830954 CET4434981013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:24.157891035 CET49810443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:24.157896042 CET4434981013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:24.159802914 CET49813443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:24.159816027 CET4434981313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:24.160155058 CET4434981113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:24.160343885 CET4434981113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:24.160398960 CET49811443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:24.160646915 CET49811443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:24.160656929 CET4434981113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:24.160670996 CET49811443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:24.160675049 CET4434981113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:24.166280031 CET49814443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:24.166320086 CET4434981413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:24.166429996 CET49814443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:24.167476892 CET49815443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:24.167491913 CET4434981513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:24.167557001 CET49815443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:24.167716980 CET49815443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:24.167731047 CET4434981513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:24.167960882 CET49814443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:24.167983055 CET4434981413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:24.180435896 CET4434981213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:24.180496931 CET4434981213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:24.180825949 CET49812443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:24.180998087 CET49812443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:24.180998087 CET49812443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:24.181004047 CET4434981213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:24.181010962 CET4434981213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:24.184725046 CET49816443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:24.184772015 CET4434981613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:24.184853077 CET49816443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:24.185116053 CET49816443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:24.185132027 CET4434981613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:24.198127985 CET4434980913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:24.198331118 CET4434980913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:24.198712111 CET49809443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:24.198899984 CET49809443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:24.198909044 CET4434980913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:24.198919058 CET49809443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:24.198925018 CET4434980913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:24.204549074 CET49817443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:24.204590082 CET4434981713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:24.204651117 CET49817443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:24.204865932 CET49817443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:24.204883099 CET4434981713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:24.890613079 CET4434981313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:24.891197920 CET49813443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:24.891225100 CET4434981313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:24.891716957 CET49813443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:24.891722918 CET4434981313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:24.911983013 CET4434981413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:24.912652016 CET49814443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:24.912676096 CET4434981413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:24.913156986 CET49814443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:24.913161993 CET4434981413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:24.919667959 CET4434981613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:24.920104027 CET49816443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:24.920134068 CET4434981613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:24.920535088 CET49816443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:24.920542002 CET4434981613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:24.935086966 CET4434981713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:24.935676098 CET49817443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:24.935709000 CET4434981713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:24.936113119 CET49817443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:24.936119080 CET4434981713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:24.949295998 CET4434981513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:24.949742079 CET49815443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:24.949769020 CET4434981513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:24.950170040 CET49815443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:24.950176954 CET4434981513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:25.030834913 CET4434981313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:25.032043934 CET4434981313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:25.032128096 CET49813443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:25.032175064 CET49813443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:25.032182932 CET4434981313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:25.032203913 CET49813443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:25.032207966 CET4434981313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:25.035335064 CET49818443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:25.035381079 CET4434981813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:25.035490990 CET49818443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:25.035763979 CET49818443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:25.035778046 CET4434981813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:25.044213057 CET4434981413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:25.044531107 CET4434981413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:25.044586897 CET49814443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:25.044656992 CET49814443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:25.044656992 CET49814443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:25.044682980 CET4434981413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:25.044693947 CET4434981413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:25.047081947 CET49819443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:25.047132015 CET4434981913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:25.047221899 CET49819443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:25.047374010 CET49819443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:25.047386885 CET4434981913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:25.050471067 CET4434981613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:25.050582886 CET4434981613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:25.050640106 CET49816443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:25.050776958 CET49816443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:25.050792933 CET4434981613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:25.050805092 CET49816443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:25.050810099 CET4434981613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:25.053201914 CET49820443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:25.053241968 CET4434982013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:25.053303957 CET49820443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:25.053478003 CET49820443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:25.053489923 CET4434982013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:25.064625978 CET4434981713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:25.064688921 CET4434981713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:25.064764977 CET49817443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:25.064841986 CET49817443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:25.064852953 CET4434981713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:25.064862013 CET49817443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:25.064867020 CET4434981713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:25.067455053 CET49821443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:25.067496061 CET4434982113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:25.067760944 CET49821443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:25.067897081 CET49821443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:25.067912102 CET4434982113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:25.085330963 CET4434981513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:25.085505962 CET4434981513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:25.085575104 CET49815443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:25.085714102 CET49815443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:25.085726023 CET4434981513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:25.085736036 CET49815443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:25.085741043 CET4434981513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:25.089284897 CET49822443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:25.089318991 CET4434982213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:25.089399099 CET49822443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:25.089607954 CET49822443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:25.089628935 CET4434982213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:25.767003059 CET4434981813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:25.767754078 CET49818443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:25.767795086 CET4434981813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:25.768440008 CET49818443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:25.768449068 CET4434981813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:25.777636051 CET4434981913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:25.778126001 CET49819443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:25.778140068 CET4434981913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:25.778755903 CET49819443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:25.778765917 CET4434981913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:25.785478115 CET4434982013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:25.786360025 CET49820443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:25.786377907 CET4434982013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:25.786618948 CET49820443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:25.786623955 CET4434982013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:25.797566891 CET4434982113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:25.798171043 CET49821443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:25.798181057 CET4434982113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:25.798768044 CET49821443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:25.798772097 CET4434982113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:25.851043940 CET4434982213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:25.851919889 CET49822443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:25.851941109 CET4434982213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:25.852678061 CET49822443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:25.852685928 CET4434982213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:25.896812916 CET4434981813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:25.896975040 CET4434981813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:25.897037029 CET49818443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:25.897209883 CET49818443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:25.897233963 CET4434981813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:25.897245884 CET49818443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:25.897253036 CET4434981813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:25.900816917 CET49824443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:25.900852919 CET4434982413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:25.900968075 CET49824443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:25.901179075 CET49824443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:25.901196003 CET4434982413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:25.907198906 CET4434981913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:25.907260895 CET4434981913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:25.907309055 CET49819443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:25.907474995 CET49819443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:25.907491922 CET4434981913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:25.907516003 CET49819443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:25.907522917 CET4434981913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:25.910367012 CET49825443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:25.910393953 CET4434982513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:25.910476923 CET49825443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:25.910640001 CET49825443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:25.910653114 CET4434982513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:25.918410063 CET4434982013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:25.918777943 CET4434982013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:25.918829918 CET49820443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:25.918859959 CET49820443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:25.918875933 CET4434982013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:25.918888092 CET49820443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:25.918895006 CET4434982013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:25.921638966 CET49826443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:25.921658039 CET4434982613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:25.921755075 CET49826443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:25.921943903 CET49826443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:25.921957016 CET4434982613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:25.927975893 CET4434982113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:25.928034067 CET4434982113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:25.928088903 CET49821443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:25.928210974 CET49821443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:25.928216934 CET4434982113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:25.928226948 CET49821443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:25.928232908 CET4434982113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:25.930773973 CET49827443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:25.930787086 CET4434982713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:25.930843115 CET49827443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:25.930988073 CET49827443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:25.930999041 CET4434982713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:25.985622883 CET4434982213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:25.985732079 CET4434982213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:25.985820055 CET49822443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:25.986017942 CET49822443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:25.986036062 CET4434982213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:25.986046076 CET49822443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:25.986051083 CET4434982213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:25.989938974 CET49828443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:25.989989996 CET4434982813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:25.990060091 CET49828443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:25.990268946 CET49828443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:25.990282059 CET4434982813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:26.630914927 CET4434982413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:26.631593943 CET49824443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:26.631613970 CET4434982413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:26.632654905 CET49824443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:26.632662058 CET4434982413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:26.647212982 CET4434982513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:26.647716045 CET4434982713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:26.647835016 CET49825443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:26.647862911 CET4434982513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:26.648220062 CET49827443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:26.648231030 CET4434982713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:26.648507118 CET49825443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:26.648510933 CET4434982513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:26.648767948 CET49827443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:26.648772001 CET4434982713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:26.649235964 CET4434982613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:26.649688959 CET49826443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:26.649703026 CET4434982613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:26.650196075 CET49826443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:26.650202036 CET4434982613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:26.740529060 CET4434982813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:26.741437912 CET49828443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:26.741457939 CET4434982813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:26.741858006 CET49828443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:26.741863012 CET4434982813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:26.760514975 CET4434982413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:26.760631084 CET4434982413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:26.760693073 CET49824443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:26.760858059 CET49824443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:26.760858059 CET49824443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:26.760885954 CET4434982413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:26.760896921 CET4434982413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:26.764278889 CET49829443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:26.764322996 CET4434982913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:26.764427900 CET49829443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:26.764617920 CET49829443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:26.764631987 CET4434982913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:26.776935101 CET4434982713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:26.776998997 CET4434982513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:26.777071953 CET4434982713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:26.777074099 CET4434982513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:26.777137995 CET49827443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:26.777215958 CET4434982613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:26.777256012 CET49825443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:26.777333021 CET49825443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:26.777352095 CET4434982513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:26.777363062 CET49825443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:26.777369022 CET4434982513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:26.777386904 CET4434982613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:26.777425051 CET49827443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:26.777431011 CET4434982713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:26.777440071 CET49827443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:26.777442932 CET4434982713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:26.777456999 CET49826443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:26.777559996 CET49826443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:26.777559996 CET49826443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:26.777580023 CET4434982613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:26.777587891 CET4434982613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:26.781709909 CET49830443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:26.781754971 CET4434983013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:26.781868935 CET49830443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:26.782062054 CET49831443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:26.782075882 CET4434983113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:26.782174110 CET49831443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:26.782319069 CET49831443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:26.782330036 CET4434983113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:26.782427073 CET49830443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:26.782437086 CET4434983013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:26.782545090 CET49832443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:26.782589912 CET4434983213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:26.782644987 CET49832443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:26.782809019 CET49832443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:26.782824039 CET4434983213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:26.878412962 CET4434982813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:26.878750086 CET4434982813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:26.878935099 CET49828443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:26.891973019 CET49828443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:26.891973019 CET49828443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:26.892009974 CET4434982813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:26.892024994 CET4434982813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:26.898072004 CET49833443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:26.898118019 CET4434983313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:26.898478031 CET49833443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:26.898957968 CET49833443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:26.898976088 CET4434983313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:27.510979891 CET4434982913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:27.511728048 CET49829443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:27.511740923 CET4434982913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:27.512409925 CET49829443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:27.512415886 CET4434982913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:27.520801067 CET4434983113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:27.521272898 CET49831443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:27.521286964 CET4434983113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:27.521387100 CET4434983213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:27.521755934 CET49831443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:27.521761894 CET4434983113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:27.521791935 CET49832443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:27.521820068 CET4434983213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:27.522284985 CET49832443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:27.522293091 CET4434983213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:27.523082972 CET4434983013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:27.523396015 CET49830443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:27.523411036 CET4434983013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:27.523833036 CET49830443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:27.523858070 CET4434983013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:27.642132998 CET4434982913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:27.642400980 CET4434982913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:27.642473936 CET49829443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:27.642628908 CET49829443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:27.642649889 CET4434982913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:27.642663956 CET49829443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:27.642669916 CET4434982913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:27.646698952 CET49834443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:27.646754026 CET4434983413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:27.646920919 CET49834443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:27.647149086 CET49834443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:27.647165060 CET4434983413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:27.652611971 CET4434983213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:27.652865887 CET4434983213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:27.653008938 CET49832443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:27.653058052 CET49832443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:27.653073072 CET4434983213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:27.653096914 CET49832443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:27.653100967 CET4434983213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:27.653367043 CET4434983113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:27.654016018 CET4434983113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:27.654098034 CET49831443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:27.654145956 CET49831443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:27.654164076 CET4434983113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:27.654181004 CET49831443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:27.654187918 CET4434983113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:27.655742884 CET4434983013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:27.655806065 CET4434983013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:27.655867100 CET49830443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:27.655919075 CET49830443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:27.655940056 CET4434983013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:27.655951977 CET49830443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:27.655967951 CET4434983013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:27.656637907 CET49835443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:27.656665087 CET4434983513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:27.656914949 CET49836443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:27.656945944 CET4434983613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:27.656949043 CET49835443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:27.657157898 CET49835443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:27.657171011 CET4434983513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:27.657176971 CET49836443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:27.657363892 CET49836443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:27.657381058 CET4434983613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:27.658847094 CET49837443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:27.658884048 CET4434983713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:27.659003973 CET49837443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:27.659136057 CET49837443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:27.659149885 CET4434983713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:27.682221889 CET4434983313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:27.682779074 CET49833443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:27.682789087 CET4434983313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:27.683391094 CET49833443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:27.683397055 CET4434983313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:27.819994926 CET4434983313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:27.820086002 CET4434983313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:27.820143938 CET49833443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:27.820683002 CET49833443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:27.820703983 CET4434983313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:27.820719004 CET49833443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:27.820724010 CET4434983313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:27.829741001 CET49838443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:27.829794884 CET4434983813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:27.829886913 CET49838443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:27.830131054 CET49838443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:27.830147028 CET4434983813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:28.392584085 CET4434983413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:28.393470049 CET49834443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:28.393505096 CET4434983413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:28.394556999 CET49834443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:28.394566059 CET4434983413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:28.395020962 CET4434983513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:28.395551920 CET4434983613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:28.395797014 CET4434983713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:28.396164894 CET49835443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:28.396188974 CET4434983513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:28.397078037 CET49835443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:28.397083998 CET4434983513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:28.397842884 CET49836443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:28.397866964 CET4434983613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:28.398499012 CET49836443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:28.398508072 CET4434983613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:28.398936987 CET49837443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:28.398966074 CET4434983713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:28.399594069 CET49837443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:28.399600983 CET4434983713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:28.521301985 CET4434983413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:28.521372080 CET4434983413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:28.521660089 CET49834443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:28.522001028 CET49834443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:28.522042990 CET4434983413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:28.522058964 CET49834443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:28.522067070 CET4434983413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:28.525305033 CET4434983613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:28.525403023 CET4434983513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:28.525665045 CET4434983613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:28.525685072 CET4434983513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:28.525722027 CET49836443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:28.525748968 CET49835443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:28.525748968 CET4434983713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:28.525811911 CET4434983713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:28.525861979 CET49837443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:28.526340008 CET49835443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:28.526359081 CET4434983513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:28.526367903 CET49835443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:28.526375055 CET4434983513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:28.528423071 CET49837443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:28.528435946 CET4434983713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:28.528445959 CET49837443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:28.528450966 CET4434983713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:28.528857946 CET49836443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:28.528877974 CET4434983613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:28.528901100 CET49836443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:28.528908014 CET4434983613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:28.535696983 CET49839443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:28.535727024 CET4434983913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:28.535814047 CET49839443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:28.538075924 CET49839443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:28.538091898 CET4434983913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:28.541038036 CET49840443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:28.541065931 CET4434984013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:28.541135073 CET49840443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:28.541580915 CET49840443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:28.541591883 CET4434984013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:28.544629097 CET49841443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:28.544682980 CET4434984113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:28.544753075 CET49841443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:28.546008110 CET49842443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:28.546019077 CET4434984213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:28.546133995 CET49842443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:28.546463966 CET49841443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:28.546477079 CET4434984113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:28.546852112 CET49842443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:28.546866894 CET4434984213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:28.572237015 CET4434983813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:28.573379993 CET49838443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:28.573425055 CET4434983813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:28.574666977 CET49838443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:28.574681044 CET4434983813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:28.710634947 CET4434983813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:28.710715055 CET4434983813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:28.710802078 CET49838443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:28.711287975 CET49838443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:28.711321115 CET4434983813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:28.711334944 CET49838443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:28.711344004 CET4434983813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:28.718563080 CET49843443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:28.718614101 CET4434984313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:28.718678951 CET49843443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:28.719166994 CET49843443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:28.719177008 CET4434984313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:29.040199041 CET44349735184.174.35.163192.168.2.4
                                Oct 31, 2024 19:35:29.040294886 CET44349735184.174.35.163192.168.2.4
                                Oct 31, 2024 19:35:29.040455103 CET49735443192.168.2.4184.174.35.163
                                Oct 31, 2024 19:35:29.268774033 CET4434983913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:29.269402027 CET49839443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:29.269435883 CET4434983913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:29.269948959 CET49839443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:29.269954920 CET4434983913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:29.273137093 CET4434984013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:29.273619890 CET49840443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:29.273638964 CET4434984013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:29.274070024 CET49840443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:29.274075031 CET4434984013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:29.274770975 CET4434984113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:29.275095940 CET49841443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:29.275129080 CET4434984113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:29.275438070 CET49841443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:29.275444031 CET4434984113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:29.275700092 CET4434984213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:29.275966883 CET49842443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:29.275974989 CET4434984213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:29.276506901 CET49842443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:29.276511908 CET4434984213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:29.397377014 CET4434983913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:29.397957087 CET4434983913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:29.398053885 CET49839443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:29.398332119 CET49839443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:29.398356915 CET4434983913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:29.398374081 CET49839443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:29.398380041 CET4434983913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:29.401936054 CET49844443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:29.401973009 CET4434984413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:29.402194977 CET49844443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:29.402405977 CET49844443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:29.402421951 CET4434984413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:29.403759003 CET4434984013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:29.403820038 CET4434984013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:29.404149055 CET4434984113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:29.404247046 CET4434984113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:29.404242992 CET49840443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:29.404293060 CET49841443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:29.404309988 CET4434984213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:29.404453039 CET49841443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:29.404474974 CET4434984113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:29.404486895 CET49841443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:29.404493093 CET4434984113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:29.404880047 CET4434984213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:29.404951096 CET49842443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:29.405710936 CET49842443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:29.405721903 CET4434984213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:29.407768011 CET49840443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:29.407776117 CET4434984013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:29.411344051 CET49845443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:29.411381006 CET4434984513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:29.411436081 CET49845443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:29.412878036 CET49846443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:29.412894011 CET4434984613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:29.412967920 CET49846443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:29.413206100 CET49845443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:29.413224936 CET4434984513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:29.414504051 CET49847443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:29.414530993 CET4434984713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:29.414596081 CET49847443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:29.414735079 CET49847443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:29.414747000 CET4434984713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:29.415045977 CET49846443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:29.415055037 CET4434984613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:29.460696936 CET4434984313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:29.461556911 CET49843443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:29.461585999 CET4434984313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:29.462593079 CET49843443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:29.462606907 CET4434984313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:29.593089104 CET4434984313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:29.593166113 CET4434984313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:29.593215942 CET49843443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:29.593866110 CET49843443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:29.593883991 CET4434984313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:29.593905926 CET49843443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:29.593911886 CET4434984313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:29.602977037 CET49848443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:29.603013039 CET4434984813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:29.603095055 CET49848443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:29.603683949 CET49848443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:29.603698015 CET4434984813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:29.957235098 CET49735443192.168.2.4184.174.35.163
                                Oct 31, 2024 19:35:29.957267046 CET44349735184.174.35.163192.168.2.4
                                Oct 31, 2024 19:35:29.974050999 CET49849443192.168.2.4142.250.184.228
                                Oct 31, 2024 19:35:29.974101067 CET44349849142.250.184.228192.168.2.4
                                Oct 31, 2024 19:35:29.974407911 CET49849443192.168.2.4142.250.184.228
                                Oct 31, 2024 19:35:29.984875917 CET49849443192.168.2.4142.250.184.228
                                Oct 31, 2024 19:35:29.984894991 CET44349849142.250.184.228192.168.2.4
                                Oct 31, 2024 19:35:30.137690067 CET4434984613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:30.138453007 CET49846443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:30.138482094 CET4434984613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:30.140064955 CET49846443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:30.140070915 CET4434984613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:30.143142939 CET4434984513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:30.143769979 CET49845443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:30.143801928 CET4434984513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:30.144512892 CET49845443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:30.144519091 CET4434984513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:30.144722939 CET4434984413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:30.145226002 CET49844443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:30.145235062 CET4434984413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:30.146457911 CET49844443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:30.146465063 CET4434984413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:30.279103041 CET4434984613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:30.279170990 CET4434984613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:30.279341936 CET49846443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:30.280016899 CET4434984513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:30.280091047 CET4434984513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:30.280133963 CET4434984413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:30.280186892 CET49846443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:30.280188084 CET4434984413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:30.280210018 CET4434984613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:30.280227900 CET49846443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:30.280229092 CET49844443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:30.280236959 CET4434984613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:30.280239105 CET49845443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:30.283155918 CET49844443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:30.283176899 CET4434984413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:30.283189058 CET49844443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:30.283195019 CET4434984413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:30.284185886 CET4434984713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:30.289912939 CET49847443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:30.289933920 CET4434984713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:30.290896893 CET49847443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:30.290904045 CET4434984713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:30.291428089 CET49845443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:30.291445017 CET4434984513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:30.297782898 CET49850443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:30.297817945 CET4434985013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:30.297916889 CET49850443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:30.301078081 CET49851443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:30.301117897 CET4434985113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:30.301299095 CET49851443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:30.302611113 CET49850443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:30.302625895 CET4434985013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:30.302643061 CET49852443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:30.302680969 CET4434985213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:30.302742958 CET49851443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:30.302774906 CET4434985113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:30.302819014 CET49852443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:30.302819014 CET49852443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:30.302848101 CET4434985213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:30.339652061 CET4434984813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:30.344180107 CET49848443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:30.344204903 CET4434984813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:30.345563889 CET49848443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:30.345570087 CET4434984813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:30.415337086 CET4434984713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:30.415419102 CET4434984713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:30.415870905 CET49847443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:30.415870905 CET49847443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:30.416544914 CET49847443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:30.416558027 CET4434984713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:30.421354055 CET49853443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:30.421406031 CET4434985313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:30.421586037 CET49853443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:30.422034979 CET49853443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:30.422045946 CET4434985313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:30.471159935 CET4434984813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:30.471369028 CET4434984813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:30.471431971 CET49848443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:30.471524000 CET49848443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:30.471543074 CET4434984813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:30.471549034 CET49848443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:30.471554995 CET4434984813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:30.474958897 CET49854443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:30.474994898 CET4434985413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:30.475116014 CET49854443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:30.475294113 CET49854443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:30.475307941 CET4434985413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:30.893482924 CET44349849142.250.184.228192.168.2.4
                                Oct 31, 2024 19:35:30.894368887 CET49849443192.168.2.4142.250.184.228
                                Oct 31, 2024 19:35:30.894383907 CET44349849142.250.184.228192.168.2.4
                                Oct 31, 2024 19:35:30.894762993 CET44349849142.250.184.228192.168.2.4
                                Oct 31, 2024 19:35:30.895272017 CET49849443192.168.2.4142.250.184.228
                                Oct 31, 2024 19:35:30.895333052 CET44349849142.250.184.228192.168.2.4
                                Oct 31, 2024 19:35:30.942265987 CET49849443192.168.2.4142.250.184.228
                                Oct 31, 2024 19:35:31.026125908 CET4434985213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:31.037833929 CET4434985013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:31.047796011 CET4434985113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:31.067238092 CET49852443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:31.082878113 CET49850443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:31.083005905 CET49852443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:31.083030939 CET4434985213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:31.083976984 CET49852443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:31.083982944 CET4434985213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:31.084502935 CET49850443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:31.084508896 CET4434985013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:31.085809946 CET49850443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:31.085813999 CET4434985013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:31.097630978 CET49851443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:31.097657919 CET4434985113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:31.098298073 CET49851443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:31.098308086 CET4434985113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:31.167851925 CET4434985313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:31.168658972 CET49853443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:31.168679953 CET4434985313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:31.169825077 CET49853443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:31.169836998 CET4434985313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:31.209798098 CET4434985213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:31.209880114 CET4434985213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:31.210026979 CET49852443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:31.210257053 CET49852443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:31.210278988 CET4434985213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:31.210293055 CET49852443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:31.210299015 CET4434985213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:31.213618994 CET4434985013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:31.213644028 CET4434985013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:31.213705063 CET49850443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:31.213721991 CET4434985013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:31.213888884 CET4434985013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:31.213942051 CET49850443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:31.216387033 CET49850443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:31.216397047 CET4434985013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:31.216408968 CET49850443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:31.216413975 CET4434985013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:31.224688053 CET49855443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:31.224735022 CET4434985513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:31.224957943 CET49855443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:31.225935936 CET4434985113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:31.226033926 CET4434985113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:31.226089954 CET49851443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:31.230011940 CET49856443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:31.230050087 CET4434985613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:31.230130911 CET49856443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:31.231204033 CET49855443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:31.231221914 CET4434985513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:31.232839108 CET49851443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:31.232861042 CET4434985113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:31.232873917 CET49851443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:31.232881069 CET4434985113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:31.238413095 CET49856443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:31.238450050 CET4434985613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:31.242016077 CET49857443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:31.242070913 CET4434985713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:31.242137909 CET49857443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:31.243748903 CET49857443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:31.243784904 CET4434985713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:31.263770103 CET4434985413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:31.264880896 CET49854443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:31.264914989 CET4434985413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:31.266045094 CET49854443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:31.266057968 CET4434985413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:31.301168919 CET4434985313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:31.301199913 CET4434985313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:31.301261902 CET4434985313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:31.301275015 CET49853443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:31.301322937 CET49853443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:31.302405119 CET49853443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:31.302417994 CET4434985313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:31.311145067 CET49858443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:31.311187983 CET4434985813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:31.311325073 CET49858443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:31.311763048 CET49858443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:31.311775923 CET4434985813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:31.758904934 CET49859443192.168.2.435.190.80.1
                                Oct 31, 2024 19:35:31.758960009 CET4434985935.190.80.1192.168.2.4
                                Oct 31, 2024 19:35:31.759057999 CET49859443192.168.2.435.190.80.1
                                Oct 31, 2024 19:35:31.759530067 CET49859443192.168.2.435.190.80.1
                                Oct 31, 2024 19:35:31.759545088 CET4434985935.190.80.1192.168.2.4
                                Oct 31, 2024 19:35:31.766612053 CET49860443192.168.2.435.190.80.1
                                Oct 31, 2024 19:35:31.766645908 CET4434986035.190.80.1192.168.2.4
                                Oct 31, 2024 19:35:31.766766071 CET49860443192.168.2.435.190.80.1
                                Oct 31, 2024 19:35:31.767086029 CET49860443192.168.2.435.190.80.1
                                Oct 31, 2024 19:35:31.767101049 CET4434986035.190.80.1192.168.2.4
                                Oct 31, 2024 19:35:33.004595995 CET4434985613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:33.005312920 CET49856443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:33.005332947 CET4434985613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:33.005378962 CET4434985513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:33.005815983 CET49856443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:33.005820990 CET4434985613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:33.005929947 CET49855443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:33.005948067 CET4434985513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:33.006470919 CET49855443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:33.006477118 CET4434985513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:33.006834030 CET4434985713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:33.007169962 CET49857443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:33.007184029 CET4434985713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:33.007553101 CET49857443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:33.007558107 CET4434985713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:33.008784056 CET4434985813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:33.009135962 CET49858443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:33.009141922 CET4434985813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:33.009609938 CET49858443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:33.009613991 CET4434985813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:33.011708021 CET4434986035.190.80.1192.168.2.4
                                Oct 31, 2024 19:35:33.011827946 CET4434985935.190.80.1192.168.2.4
                                Oct 31, 2024 19:35:33.012043953 CET49860443192.168.2.435.190.80.1
                                Oct 31, 2024 19:35:33.012069941 CET4434986035.190.80.1192.168.2.4
                                Oct 31, 2024 19:35:33.012175083 CET49859443192.168.2.435.190.80.1
                                Oct 31, 2024 19:35:33.012200117 CET4434985935.190.80.1192.168.2.4
                                Oct 31, 2024 19:35:33.012543917 CET4434985935.190.80.1192.168.2.4
                                Oct 31, 2024 19:35:33.012926102 CET49859443192.168.2.435.190.80.1
                                Oct 31, 2024 19:35:33.012995005 CET4434985935.190.80.1192.168.2.4
                                Oct 31, 2024 19:35:33.013077974 CET49859443192.168.2.435.190.80.1
                                Oct 31, 2024 19:35:33.013180017 CET4434986035.190.80.1192.168.2.4
                                Oct 31, 2024 19:35:33.013242006 CET49860443192.168.2.435.190.80.1
                                Oct 31, 2024 19:35:33.013685942 CET49860443192.168.2.435.190.80.1
                                Oct 31, 2024 19:35:33.013766050 CET4434986035.190.80.1192.168.2.4
                                Oct 31, 2024 19:35:33.013782978 CET49860443192.168.2.435.190.80.1
                                Oct 31, 2024 19:35:33.059334040 CET4434986035.190.80.1192.168.2.4
                                Oct 31, 2024 19:35:33.059343100 CET4434985935.190.80.1192.168.2.4
                                Oct 31, 2024 19:35:33.067275047 CET49860443192.168.2.435.190.80.1
                                Oct 31, 2024 19:35:33.067287922 CET4434986035.190.80.1192.168.2.4
                                Oct 31, 2024 19:35:33.114141941 CET49860443192.168.2.435.190.80.1
                                Oct 31, 2024 19:35:33.118717909 CET4434985413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:33.118746996 CET4434985413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:33.118804932 CET49854443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:33.118819952 CET4434985413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:33.118855953 CET49854443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:33.119033098 CET4434985413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:33.119106054 CET4434985413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:33.119158030 CET49854443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:33.119225979 CET49854443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:33.119241953 CET4434985413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:33.119256973 CET49854443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:33.119261980 CET4434985413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:33.122740030 CET49861443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:33.122770071 CET4434986113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:33.122909069 CET49861443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:33.123136044 CET49861443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:33.123148918 CET4434986113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:33.138057947 CET4434985613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:33.138166904 CET4434985613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:33.138948917 CET49856443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:33.139233112 CET49856443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:33.139246941 CET4434985613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:33.139260054 CET49856443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:33.139266014 CET4434985613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:33.141983986 CET4434985813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:33.142051935 CET4434985813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:33.142107010 CET49858443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:33.142255068 CET49858443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:33.142255068 CET49858443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:33.142261028 CET4434985813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:33.142268896 CET4434985813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:33.142431974 CET4434985513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:33.142452955 CET4434985513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:33.142505884 CET4434985513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:33.142550945 CET49855443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:33.142720938 CET49855443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:33.142940998 CET49855443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:33.142956972 CET4434985513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:33.142968893 CET49855443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:33.142972946 CET4434985513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:33.143369913 CET49862443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:33.143403053 CET4434986213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:33.143546104 CET49862443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:33.143831968 CET49862443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:33.143853903 CET4434986213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:33.145358086 CET49863443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:33.145391941 CET4434986313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:33.145498991 CET49863443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:33.145603895 CET49864443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:33.145631075 CET4434986413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:33.145682096 CET49863443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:33.145694017 CET4434986313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:33.145740032 CET49864443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:33.145796061 CET49864443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:33.145803928 CET4434986413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:33.153192997 CET4434985713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:33.153681993 CET4434985713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:33.153747082 CET49857443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:33.153783083 CET49857443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:33.153783083 CET49857443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:33.153798103 CET4434985713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:33.153808117 CET4434985713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:33.156245947 CET49865443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:33.156271935 CET4434986513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:33.156341076 CET49865443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:33.156518936 CET49865443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:33.156533003 CET4434986513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:33.159328938 CET4434986035.190.80.1192.168.2.4
                                Oct 31, 2024 19:35:33.159717083 CET49860443192.168.2.435.190.80.1
                                Oct 31, 2024 19:35:33.159758091 CET4434986035.190.80.1192.168.2.4
                                Oct 31, 2024 19:35:33.159856081 CET49860443192.168.2.435.190.80.1
                                Oct 31, 2024 19:35:33.160660982 CET49866443192.168.2.435.190.80.1
                                Oct 31, 2024 19:35:33.160674095 CET4434986635.190.80.1192.168.2.4
                                Oct 31, 2024 19:35:33.160758018 CET49866443192.168.2.435.190.80.1
                                Oct 31, 2024 19:35:33.161026001 CET49866443192.168.2.435.190.80.1
                                Oct 31, 2024 19:35:33.161039114 CET4434986635.190.80.1192.168.2.4
                                Oct 31, 2024 19:35:33.162003040 CET4434985935.190.80.1192.168.2.4
                                Oct 31, 2024 19:35:33.162203074 CET49859443192.168.2.435.190.80.1
                                Oct 31, 2024 19:35:33.162257910 CET4434985935.190.80.1192.168.2.4
                                Oct 31, 2024 19:35:33.162338972 CET49859443192.168.2.435.190.80.1
                                Oct 31, 2024 19:35:33.162717104 CET49867443192.168.2.435.190.80.1
                                Oct 31, 2024 19:35:33.162748098 CET4434986735.190.80.1192.168.2.4
                                Oct 31, 2024 19:35:33.162812948 CET49867443192.168.2.435.190.80.1
                                Oct 31, 2024 19:35:33.163074017 CET49867443192.168.2.435.190.80.1
                                Oct 31, 2024 19:35:33.163083076 CET4434986735.190.80.1192.168.2.4
                                Oct 31, 2024 19:35:33.758033037 CET4434986635.190.80.1192.168.2.4
                                Oct 31, 2024 19:35:33.758374929 CET49866443192.168.2.435.190.80.1
                                Oct 31, 2024 19:35:33.758404016 CET4434986635.190.80.1192.168.2.4
                                Oct 31, 2024 19:35:33.759701014 CET4434986635.190.80.1192.168.2.4
                                Oct 31, 2024 19:35:33.759768009 CET49866443192.168.2.435.190.80.1
                                Oct 31, 2024 19:35:33.760354042 CET49866443192.168.2.435.190.80.1
                                Oct 31, 2024 19:35:33.760454893 CET4434986635.190.80.1192.168.2.4
                                Oct 31, 2024 19:35:33.760735989 CET49866443192.168.2.435.190.80.1
                                Oct 31, 2024 19:35:33.760747910 CET4434986635.190.80.1192.168.2.4
                                Oct 31, 2024 19:35:33.766926050 CET4434986735.190.80.1192.168.2.4
                                Oct 31, 2024 19:35:33.768117905 CET49867443192.168.2.435.190.80.1
                                Oct 31, 2024 19:35:33.768137932 CET4434986735.190.80.1192.168.2.4
                                Oct 31, 2024 19:35:33.769704103 CET4434986735.190.80.1192.168.2.4
                                Oct 31, 2024 19:35:33.769799948 CET49867443192.168.2.435.190.80.1
                                Oct 31, 2024 19:35:33.770309925 CET49867443192.168.2.435.190.80.1
                                Oct 31, 2024 19:35:33.770646095 CET49867443192.168.2.435.190.80.1
                                Oct 31, 2024 19:35:33.770653963 CET4434986735.190.80.1192.168.2.4
                                Oct 31, 2024 19:35:33.770677090 CET49867443192.168.2.435.190.80.1
                                Oct 31, 2024 19:35:33.770713091 CET4434986735.190.80.1192.168.2.4
                                Oct 31, 2024 19:35:33.801632881 CET49866443192.168.2.435.190.80.1
                                Oct 31, 2024 19:35:33.817267895 CET49867443192.168.2.435.190.80.1
                                Oct 31, 2024 19:35:33.817285061 CET4434986735.190.80.1192.168.2.4
                                Oct 31, 2024 19:35:33.862298012 CET4434986113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:33.862930059 CET49861443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:33.862945080 CET4434986113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:33.863488913 CET49861443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:33.863500118 CET4434986113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:33.864119053 CET49867443192.168.2.435.190.80.1
                                Oct 31, 2024 19:35:33.874053001 CET4434986313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:33.874792099 CET49863443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:33.874808073 CET4434986313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:33.875308990 CET49863443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:33.875318050 CET4434986313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:33.875879049 CET4434986413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:33.876297951 CET49864443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:33.876319885 CET4434986413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:33.876632929 CET49864443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:33.876640081 CET4434986413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:33.889739990 CET4434986513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:33.890357971 CET49865443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:33.890383005 CET4434986513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:33.890954971 CET49865443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:33.890963078 CET4434986513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:33.902829885 CET4434986635.190.80.1192.168.2.4
                                Oct 31, 2024 19:35:33.903301954 CET49866443192.168.2.435.190.80.1
                                Oct 31, 2024 19:35:33.903363943 CET4434986635.190.80.1192.168.2.4
                                Oct 31, 2024 19:35:33.903450966 CET49866443192.168.2.435.190.80.1
                                Oct 31, 2024 19:35:33.911194086 CET4434986213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:33.912005901 CET49862443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:33.912025928 CET4434986213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:33.912508011 CET49862443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:33.912513018 CET4434986213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:33.913158894 CET4434986735.190.80.1192.168.2.4
                                Oct 31, 2024 19:35:33.913572073 CET49867443192.168.2.435.190.80.1
                                Oct 31, 2024 19:35:33.913618088 CET4434986735.190.80.1192.168.2.4
                                Oct 31, 2024 19:35:33.913724899 CET49867443192.168.2.435.190.80.1
                                Oct 31, 2024 19:35:33.991523027 CET4434986113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:33.991964102 CET4434986113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:33.992161989 CET49861443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:33.992192030 CET49861443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:33.992209911 CET4434986113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:33.992244005 CET49861443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:33.992249966 CET4434986113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:33.995734930 CET49868443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:33.995784044 CET4434986813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:33.995908022 CET49868443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:33.996087074 CET49868443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:33.996100903 CET4434986813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:34.003741026 CET4434986313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:34.003864050 CET4434986313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:34.003918886 CET49863443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:34.004108906 CET49863443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:34.004121065 CET4434986313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:34.004129887 CET49863443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:34.004134893 CET4434986313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:34.007555962 CET49869443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:34.007592916 CET4434986913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:34.007664919 CET49869443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:34.007867098 CET49869443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:34.007880926 CET4434986913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:34.017333031 CET4434986513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:34.017510891 CET4434986513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:34.017604113 CET49865443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:34.017666101 CET49865443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:34.017679930 CET4434986513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:34.017689943 CET49865443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:34.017694950 CET4434986513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:34.020962954 CET49870443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:34.021008015 CET4434987013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:34.021070957 CET49870443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:34.021234989 CET49870443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:34.021249056 CET4434987013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:34.046283960 CET4434986213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:34.046341896 CET4434986213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:34.046415091 CET49862443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:34.046672106 CET49862443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:34.046672106 CET49862443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:34.046690941 CET4434986213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:34.046710014 CET4434986213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:34.050005913 CET49871443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:34.050033092 CET4434987113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:34.050136089 CET49871443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:34.050340891 CET49871443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:34.050350904 CET4434987113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:34.057723045 CET4434986413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:34.057799101 CET4434986413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:34.057867050 CET49864443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:34.058007002 CET49864443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:34.058007002 CET49864443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:34.058020115 CET4434986413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:34.058028936 CET4434986413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:34.060925961 CET49872443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:34.060939074 CET4434987213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:34.061019897 CET49872443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:34.061160088 CET49872443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:34.061172009 CET4434987213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:34.738295078 CET4434986813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:34.739435911 CET49868443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:34.739468098 CET4434986813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:34.739902973 CET49868443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:34.739911079 CET4434986813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:34.754616022 CET4434986913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:34.755265951 CET49869443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:34.755296946 CET4434986913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:34.755918026 CET49869443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:34.755923033 CET4434986913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:34.760637045 CET4434987013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:34.761187077 CET49870443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:34.761230946 CET4434987013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:34.761660099 CET49870443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:34.761666059 CET4434987013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:34.789171934 CET4434987113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:34.789699078 CET49871443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:34.789716005 CET4434987113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:34.790344000 CET49871443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:34.790349960 CET4434987113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:34.802489996 CET4434987213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:34.803070068 CET49872443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:34.803081036 CET4434987213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:34.803617954 CET49872443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:34.803627014 CET4434987213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:34.872736931 CET4434986813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:34.872827053 CET4434986813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:34.872885942 CET49868443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:34.873243093 CET49868443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:34.873266935 CET4434986813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:34.873285055 CET49868443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:34.873291969 CET4434986813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:34.877032995 CET49873443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:34.877072096 CET4434987313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:34.877208948 CET49873443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:34.877355099 CET49873443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:34.877371073 CET4434987313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:34.888592005 CET4434987013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:34.888679981 CET4434987013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:34.888724089 CET49870443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:34.888746023 CET4434987013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:34.888797045 CET4434987013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:34.888842106 CET49870443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:34.888891935 CET4434986913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:34.888961077 CET4434986913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:34.889189005 CET49870443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:34.889204025 CET4434987013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:34.889220953 CET49869443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:34.889266014 CET49869443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:34.889273882 CET4434986913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:34.889285088 CET49869443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:34.889290094 CET4434986913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:34.892716885 CET49874443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:34.892751932 CET4434987413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:34.892775059 CET49875443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:34.892802000 CET4434987513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:34.892824888 CET49874443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:34.892857075 CET49875443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:34.893007040 CET49874443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:34.893023014 CET4434987413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:34.893160105 CET49875443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:34.893176079 CET4434987513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:34.920753002 CET4434987113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:34.920820951 CET4434987113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:34.922427893 CET49871443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:34.922427893 CET49871443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:34.922427893 CET49871443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:34.924732924 CET49876443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:34.924755096 CET4434987613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:34.924887896 CET49876443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:34.925019026 CET49876443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:34.925025940 CET4434987613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:34.936621904 CET4434987213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:34.936657906 CET4434987213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:34.936709881 CET4434987213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:34.936712980 CET49872443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:34.936758041 CET49872443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:34.937035084 CET49872443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:34.937050104 CET4434987213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:34.937062979 CET49872443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:34.937067986 CET4434987213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:34.940529108 CET49877443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:34.940572977 CET4434987713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:34.941179037 CET49877443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:34.941179037 CET49877443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:34.941210985 CET4434987713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:35.223505020 CET49871443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:35.223531961 CET4434987113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:35.630640984 CET4434987313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:35.631222963 CET49873443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:35.631246090 CET4434987313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:35.631768942 CET49873443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:35.631773949 CET4434987313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:35.632936954 CET4434987413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:35.633385897 CET49874443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:35.633402109 CET4434987413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:35.634085894 CET49874443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:35.634089947 CET4434987413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:35.644321918 CET4434987513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:35.644762039 CET49875443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:35.644785881 CET4434987513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:35.645272017 CET49875443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:35.645277977 CET4434987513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:35.655555010 CET4434987613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:35.656377077 CET49876443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:35.656395912 CET4434987613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:35.657190084 CET49876443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:35.657196045 CET4434987613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:35.711689949 CET4434987713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:35.712631941 CET49877443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:35.712665081 CET4434987713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:35.713496923 CET49877443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:35.713510036 CET4434987713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:35.760660887 CET4434987313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:35.760737896 CET4434987313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:35.760957956 CET49873443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:35.761516094 CET49873443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:35.761534929 CET4434987313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:35.763083935 CET4434987413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:35.763142109 CET4434987413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:35.763665915 CET49874443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:35.765552998 CET49874443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:35.765567064 CET4434987413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:35.765600920 CET49874443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:35.765605927 CET4434987413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:35.771735907 CET49878443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:35.771775007 CET4434987813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:35.771907091 CET49878443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:35.773736954 CET49879443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:35.773780107 CET4434987913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:35.773834944 CET49879443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:35.774207115 CET49878443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:35.774223089 CET4434987813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:35.774494886 CET49879443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:35.774516106 CET4434987913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:35.790256977 CET4434987613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:35.790283918 CET4434987613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:35.790328026 CET4434987613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:35.790363073 CET49876443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:35.790407896 CET49876443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:35.791116953 CET49876443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:35.791127920 CET4434987613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:35.791137934 CET49876443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:35.791141987 CET4434987613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:35.791951895 CET4434987513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:35.792049885 CET4434987513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:35.792119980 CET49875443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:35.794229984 CET49875443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:35.794250011 CET4434987513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:35.794282913 CET49875443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:35.794289112 CET4434987513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:35.798244953 CET49880443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:35.798275948 CET4434988013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:35.798616886 CET49880443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:35.798789978 CET49880443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:35.798796892 CET4434988013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:35.801323891 CET49881443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:35.801369905 CET4434988113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:35.801631927 CET49881443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:35.828777075 CET49881443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:35.828814983 CET4434988113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:35.843153954 CET4434987713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:35.843230963 CET4434987713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:35.843415022 CET49877443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:35.844033957 CET49877443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:35.844058037 CET4434987713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:35.844070911 CET49877443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:35.844078064 CET4434987713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:35.850573063 CET49882443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:35.850610971 CET4434988213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:35.850873947 CET49882443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:35.851119041 CET49882443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:35.851138115 CET4434988213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:36.525070906 CET4434987813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:36.528673887 CET4434987913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:36.545044899 CET49878443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:36.545070887 CET4434987813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:36.547077894 CET49878443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:36.547086000 CET4434987813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:36.547302008 CET49879443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:36.547336102 CET4434987913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:36.547924042 CET49879443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:36.547931910 CET4434987913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:36.549566031 CET4434988013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:36.552886009 CET49880443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:36.552901030 CET4434988013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:36.554153919 CET49880443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:36.554161072 CET4434988013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:36.591578007 CET4434988213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:36.592111111 CET49882443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:36.592123032 CET4434988213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:36.593123913 CET49882443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:36.593132019 CET4434988213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:36.675533056 CET4434987813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:36.675611973 CET4434987813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:36.675684929 CET49878443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:36.676338911 CET49878443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:36.676357985 CET4434987813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:36.676371098 CET49878443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:36.676377058 CET4434987813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:36.676784992 CET4434987913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:36.677624941 CET4434987913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:36.677679062 CET49879443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:36.680248022 CET49879443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:36.680269003 CET4434987913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:36.680285931 CET49879443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:36.680291891 CET4434987913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:36.686156988 CET49883443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:36.686194897 CET4434988313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:36.686533928 CET49883443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:36.687586069 CET49884443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:36.687633991 CET4434988413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:36.687716961 CET49884443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:36.687861919 CET49883443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:36.687874079 CET4434988313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:36.688011885 CET49884443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:36.688029051 CET4434988413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:36.697530985 CET4434988013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:36.697562933 CET4434988013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:36.697621107 CET49880443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:36.697623014 CET4434988013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:36.697671890 CET49880443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:36.698081970 CET49880443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:36.698100090 CET4434988013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:36.698112965 CET49880443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:36.698117971 CET4434988013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:36.718333960 CET49885443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:36.718374968 CET4434988513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:36.718476057 CET49885443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:36.718636990 CET49885443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:36.718647957 CET4434988513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:36.722556114 CET4434988213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:36.722584963 CET4434988213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:36.722640038 CET4434988213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:36.722642899 CET49882443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:36.722758055 CET49882443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:36.724981070 CET49882443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:36.724992990 CET4434988213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:36.725002050 CET49882443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:36.725007057 CET4434988213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:36.727699995 CET49886443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:36.727741003 CET4434988613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:36.727814913 CET49886443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:36.727992058 CET49886443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:36.728007078 CET4434988613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:36.989697933 CET4434988113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:36.990966082 CET49881443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:36.990978003 CET4434988113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:36.991460085 CET49881443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:36.991475105 CET4434988113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:37.120290041 CET4434988113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:37.120404005 CET4434988113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:37.120712042 CET49881443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:37.141350985 CET49881443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:37.141350985 CET49881443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:37.141381025 CET4434988113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:37.141391993 CET4434988113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:37.159930944 CET49887443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:37.159986019 CET4434988713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:37.160073042 CET49887443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:37.160550117 CET49887443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:37.160566092 CET4434988713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:37.426704884 CET4434988413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:37.427594900 CET49884443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:37.427632093 CET4434988413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:37.428651094 CET49884443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:37.428661108 CET4434988413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:37.433499098 CET4434988313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:37.434125900 CET49883443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:37.434151888 CET4434988313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:37.435121059 CET49883443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:37.435127974 CET4434988313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:37.453684092 CET4434988513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:37.454360008 CET49885443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:37.454375982 CET4434988513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:37.455254078 CET49885443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:37.455260038 CET4434988513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:37.469692945 CET4434988613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:37.470778942 CET49886443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:37.470814943 CET4434988613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:37.471877098 CET49886443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:37.471887112 CET4434988613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:37.556159973 CET4434988413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:37.556232929 CET4434988413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:37.556391954 CET49884443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:37.556741953 CET49884443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:37.556765079 CET4434988413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:37.556781054 CET49884443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:37.556787014 CET4434988413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:37.564589024 CET49888443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:37.564635992 CET4434988813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:37.564778090 CET49888443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:37.564980984 CET49888443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:37.565000057 CET4434988813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:37.566138983 CET4434988313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:37.566206932 CET4434988313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:37.566289902 CET49883443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:37.566618919 CET49883443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:37.566637993 CET4434988313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:37.566649914 CET49883443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:37.566656113 CET4434988313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:37.570663929 CET49889443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:37.570710897 CET4434988913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:37.570869923 CET49889443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:37.571255922 CET49889443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:37.571270943 CET4434988913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:37.585083961 CET4434988513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:37.585151911 CET4434988513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:37.585289001 CET49885443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:37.586886883 CET49885443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:37.586886883 CET49885443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:37.586909056 CET4434988513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:37.586920023 CET4434988513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:37.593756914 CET49890443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:37.593833923 CET4434989013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:37.593938112 CET49890443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:37.594744921 CET49890443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:37.594757080 CET4434989013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:37.603327990 CET4434988613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:37.603358030 CET4434988613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:37.603409052 CET4434988613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:37.603440046 CET49886443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:37.603477001 CET49886443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:37.604366064 CET49886443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:37.604387045 CET4434988613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:37.604399920 CET49886443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:37.604406118 CET4434988613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:37.609252930 CET49891443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:37.609288931 CET4434989113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:37.610003948 CET49891443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:37.610366106 CET49891443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:37.610382080 CET4434989113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:37.929721117 CET4434988713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:37.930385113 CET49887443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:37.930407047 CET4434988713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:37.931649923 CET49887443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:37.931654930 CET4434988713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:38.071731091 CET4434988713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:38.071835041 CET4434988713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:38.071923018 CET49887443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:38.072249889 CET49887443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:38.072249889 CET49887443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:38.072269917 CET4434988713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:38.072279930 CET4434988713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:38.077099085 CET49892443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:38.077138901 CET4434989213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:38.077212095 CET49892443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:38.077593088 CET49892443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:38.077606916 CET4434989213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:38.326105118 CET4434988913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:38.326767921 CET49889443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:38.326787949 CET4434988913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:38.327290058 CET49889443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:38.327297926 CET4434988913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:38.353106976 CET4434989113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:38.353667974 CET49891443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:38.353684902 CET4434989113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:38.354166985 CET49891443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:38.354173899 CET4434989113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:38.430939913 CET4434989013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:38.431576967 CET49890443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:38.431596041 CET4434989013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:38.432123899 CET49890443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:38.432131052 CET4434989013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:38.470925093 CET4434988913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:38.471225977 CET4434988913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:38.471340895 CET49889443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:38.471340895 CET49889443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:38.471375942 CET49889443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:38.471390963 CET4434988913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:38.474546909 CET49893443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:38.474591017 CET4434989313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:38.474694967 CET49893443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:38.474859953 CET49893443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:38.474877119 CET4434989313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:38.564744949 CET4434989013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:38.564821959 CET4434989013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:38.564872026 CET4434989013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:38.564881086 CET49890443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:38.564939022 CET49890443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:38.565161943 CET49890443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:38.565184116 CET4434989013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:38.565196037 CET49890443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:38.565201998 CET4434989013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:38.571202040 CET49894443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:38.571258068 CET4434989413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:38.571383953 CET49894443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:38.571620941 CET49894443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:38.571630001 CET4434989413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:38.664786100 CET4434989113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:38.664994955 CET4434989113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:38.665121078 CET49891443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:38.665571928 CET49891443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:38.665591955 CET4434989113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:38.665664911 CET49891443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:38.665673018 CET4434989113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:38.670625925 CET49895443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:38.670666933 CET4434989513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:38.670917034 CET49895443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:38.671096087 CET49895443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:38.671111107 CET4434989513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:38.832325935 CET4434989213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:38.833719969 CET49892443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:38.833751917 CET4434989213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:38.834665060 CET49892443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:38.834672928 CET4434989213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:38.968058109 CET4434989213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:38.968133926 CET4434989213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:38.968199015 CET49892443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:38.968501091 CET49892443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:38.968519926 CET4434989213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:38.973824024 CET49896443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:38.973855972 CET4434989613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:38.974005938 CET49896443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:38.974509954 CET49896443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:38.974523067 CET4434989613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:39.210521936 CET4434989313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:39.211376905 CET49893443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:39.211400986 CET4434989313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:39.212241888 CET49893443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:39.212248087 CET4434989313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:39.300507069 CET4434989413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:39.301764011 CET49894443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:39.301784039 CET4434989413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:39.303078890 CET49894443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:39.303085089 CET4434989413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:39.304101944 CET4434988813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:39.304572105 CET49888443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:39.304598093 CET4434988813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:39.305342913 CET49888443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:39.305349112 CET4434988813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:39.344099998 CET4434989313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:39.344166040 CET4434989313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:39.344330072 CET49893443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:39.344468117 CET49893443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:39.344468117 CET49893443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:39.344492912 CET4434989313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:39.344504118 CET4434989313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:39.348123074 CET49897443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:39.348169088 CET4434989713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:39.348331928 CET49897443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:39.348551035 CET49897443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:39.348568916 CET4434989713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:39.414220095 CET4434989513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:39.415268898 CET49895443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:39.415294886 CET4434989513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:39.416091919 CET49895443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:39.416102886 CET4434989513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:39.429738998 CET4434989413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:39.429757118 CET4434989413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:39.429795980 CET4434989413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:39.429862976 CET49894443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:39.430321932 CET49894443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:39.430336952 CET4434989413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:39.430372953 CET49894443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:39.430378914 CET4434989413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:39.434429884 CET4434988813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:39.434542894 CET4434988813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:39.434659004 CET49888443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:39.434802055 CET49898443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:39.434829950 CET4434989813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:39.434894085 CET49898443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:39.435142040 CET49898443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:39.435156107 CET4434989813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:39.435398102 CET49888443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:39.435414076 CET4434988813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:39.435424089 CET49888443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:39.435429096 CET4434988813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:39.440145016 CET49899443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:39.440176964 CET4434989913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:39.440282106 CET49899443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:39.441936970 CET49899443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:39.441958904 CET4434989913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:39.548930883 CET4434989513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:39.549086094 CET4434989513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:39.549200058 CET49895443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:39.625579119 CET49895443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:39.625579119 CET49895443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:39.625616074 CET4434989513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:39.625627995 CET4434989513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:39.633459091 CET49900443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:39.633498907 CET4434990013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:39.633816004 CET49900443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:39.634417057 CET49900443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:39.634429932 CET4434990013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:39.737606049 CET4434989613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:39.738260984 CET49896443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:39.738281965 CET4434989613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:39.738764048 CET49896443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:39.738770962 CET4434989613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:39.869936943 CET4434989613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:39.870054007 CET4434989613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:39.870198011 CET49896443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:39.870433092 CET49896443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:39.870449066 CET4434989613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:39.870486021 CET49896443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:39.870492935 CET4434989613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:39.874063969 CET49901443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:39.874097109 CET4434990113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:39.874180079 CET49901443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:39.874339104 CET49901443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:39.874355078 CET4434990113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:40.090799093 CET4434989713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:40.091391087 CET49897443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:40.091403008 CET4434989713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:40.091942072 CET49897443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:40.091947079 CET4434989713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:40.165816069 CET4434989813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:40.166913033 CET49898443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:40.166932106 CET4434989813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:40.169384003 CET49898443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:40.169388056 CET4434989813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:40.182796955 CET4434989913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:40.184464931 CET49899443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:40.184473991 CET4434989913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:40.186101913 CET49899443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:40.186105967 CET4434989913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:40.221797943 CET4434989713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:40.221899986 CET4434989713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:40.221998930 CET49897443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:40.222893000 CET49897443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:40.222904921 CET4434989713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:40.222914934 CET49897443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:40.222919941 CET4434989713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:40.233894110 CET49902443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:40.233926058 CET4434990213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:40.234010935 CET49902443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:40.234209061 CET49902443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:40.234220982 CET4434990213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:40.307473898 CET4434989813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:40.307499886 CET4434989813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:40.307548046 CET4434989813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:40.307571888 CET49898443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:40.307611942 CET49898443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:40.307945013 CET49898443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:40.307945013 CET49898443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:40.307954073 CET4434989813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:40.307969093 CET4434989813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:40.311455965 CET49903443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:40.311489105 CET4434990313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:40.311575890 CET49903443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:40.311727047 CET49903443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:40.311743975 CET4434990313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:40.317311049 CET4434989913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:40.317394018 CET4434989913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:40.317477942 CET49899443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:40.317548037 CET49899443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:40.317559958 CET4434989913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:40.317570925 CET49899443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:40.317575932 CET4434989913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:40.320142031 CET49904443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:40.320161104 CET4434990413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:40.320220947 CET49904443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:40.320364952 CET49904443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:40.320378065 CET4434990413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:40.396980047 CET4434990013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:40.397548914 CET49900443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:40.397577047 CET4434990013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:40.398093939 CET49900443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:40.398101091 CET4434990013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:40.533950090 CET4434990013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:40.533984900 CET4434990013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:40.534028053 CET4434990013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:40.534025908 CET49900443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:40.534079075 CET49900443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:40.534420967 CET49900443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:40.534444094 CET4434990013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:40.534459114 CET49900443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:40.534466028 CET4434990013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:40.537853003 CET49905443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:40.537883043 CET4434990513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:40.538086891 CET49905443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:40.538189888 CET49905443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:40.538208961 CET4434990513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:40.606802940 CET4434990113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:40.607422113 CET49901443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:40.607439995 CET4434990113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:40.607923031 CET49901443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:40.607928991 CET4434990113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:40.736474037 CET4434990113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:40.736546040 CET4434990113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:40.736614943 CET49901443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:40.736927986 CET49901443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:40.736957073 CET4434990113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:40.736967087 CET49901443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:40.736974955 CET4434990113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:40.740637064 CET49906443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:40.740667105 CET4434990613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:40.740731001 CET49906443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:40.740931988 CET49906443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:40.740945101 CET4434990613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:40.888062954 CET44349849142.250.184.228192.168.2.4
                                Oct 31, 2024 19:35:40.888118982 CET44349849142.250.184.228192.168.2.4
                                Oct 31, 2024 19:35:40.888248920 CET49849443192.168.2.4142.250.184.228
                                Oct 31, 2024 19:35:40.988459110 CET4434990213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:40.988980055 CET49902443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:40.989002943 CET4434990213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:40.989650011 CET49902443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:40.989659071 CET4434990213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:41.053061008 CET4434990313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:41.053617954 CET49903443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:41.053642988 CET4434990313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:41.054281950 CET49903443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:41.054294109 CET4434990313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:41.054717064 CET4434990413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:41.055051088 CET49904443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:41.055067062 CET4434990413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:41.055510044 CET49904443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:41.055516958 CET4434990413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:41.119920015 CET4434990213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:41.119956017 CET4434990213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:41.120002985 CET49902443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:41.120007992 CET4434990213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:41.120054007 CET49902443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:41.120341063 CET49902443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:41.120356083 CET4434990213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:41.120388031 CET49902443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:41.120395899 CET4434990213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:41.123893976 CET49907443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:41.123925924 CET4434990713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:41.124097109 CET49907443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:41.124264002 CET49907443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:41.124277115 CET4434990713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:41.183332920 CET4434990413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:41.183361053 CET4434990413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:41.183409929 CET4434990413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:41.183487892 CET49904443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:41.183515072 CET49904443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:41.183799028 CET49904443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:41.183799028 CET49904443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:41.183810949 CET4434990413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:41.183820009 CET4434990413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:41.187124968 CET49908443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:41.187155962 CET4434990813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:41.187340021 CET49908443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:41.187581062 CET49908443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:41.187596083 CET4434990813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:41.191561937 CET4434990313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:41.191607952 CET4434990313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:41.191788912 CET49903443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:41.191829920 CET49903443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:41.191857100 CET4434990313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:41.191869020 CET49903443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:41.191879034 CET4434990313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:41.194631100 CET49909443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:41.194658995 CET4434990913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:41.194716930 CET49909443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:41.194860935 CET49909443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:41.194874048 CET4434990913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:41.281884909 CET4434990513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:41.282489061 CET49905443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:41.282504082 CET4434990513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:41.282988071 CET49905443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:41.282993078 CET4434990513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:41.412673950 CET4434990513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:41.412764072 CET4434990513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:41.413042068 CET49905443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:41.413141966 CET49905443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:41.413141966 CET49905443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:41.413155079 CET4434990513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:41.413163900 CET4434990513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:41.416549921 CET49910443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:41.416590929 CET4434991013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:41.416738987 CET49910443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:41.416954994 CET49910443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:41.416969061 CET4434991013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:41.484111071 CET4434990613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:41.484818935 CET49906443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:41.484837055 CET4434990613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:41.485291958 CET49906443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:41.485297918 CET4434990613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:41.617022038 CET4434990613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:41.617046118 CET4434990613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:41.617086887 CET4434990613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:41.617124081 CET49906443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:41.617180109 CET49906443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:41.617516041 CET49906443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:41.617516041 CET49906443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:41.617531061 CET4434990613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:41.617538929 CET4434990613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:41.621278048 CET49911443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:41.621303082 CET4434991113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:41.621452093 CET49911443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:41.621637106 CET49911443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:41.621648073 CET4434991113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:41.870179892 CET4434990713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:41.870815992 CET49907443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:41.870830059 CET4434990713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:41.871362925 CET49907443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:41.871370077 CET4434990713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:41.923172951 CET4434990913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:41.923753023 CET49909443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:41.923763990 CET4434990913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:41.924283028 CET49909443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:41.924287081 CET4434990913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:42.007464886 CET4434990713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:42.007536888 CET4434990713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:42.007811069 CET49907443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:42.007868052 CET49907443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:42.007883072 CET4434990713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:42.007894039 CET49907443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:42.007900000 CET4434990713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:42.011770010 CET49912443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:42.011799097 CET4434991213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:42.011895895 CET49912443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:42.012067080 CET49912443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:42.012079954 CET4434991213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:42.043080091 CET4434990813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:42.043672085 CET49908443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:42.043687105 CET4434990813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:42.044194937 CET49908443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:42.044203043 CET4434990813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:42.051928997 CET4434990913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:42.052206993 CET4434990913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:42.052261114 CET49909443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:42.052293062 CET49909443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:42.052306890 CET4434990913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:42.052326918 CET49909443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:42.052331924 CET4434990913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:42.055448055 CET49913443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:42.055465937 CET4434991313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:42.055697918 CET49913443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:42.055860996 CET49913443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:42.055871964 CET4434991313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:42.151304960 CET4434991013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:42.152084112 CET49910443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:42.152107954 CET4434991013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:42.152514935 CET49910443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:42.152530909 CET4434991013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:42.176211119 CET4434990813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:42.176903963 CET4434990813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:42.176970959 CET49908443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:42.177072048 CET49908443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:42.177109957 CET4434990813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:42.177139997 CET49908443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:42.177150965 CET4434990813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:42.180265903 CET49914443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:42.180294991 CET4434991413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:42.180584908 CET49914443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:42.180749893 CET49914443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:42.180758953 CET4434991413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:42.285747051 CET4434991013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:42.286340952 CET4434991013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:42.286477089 CET4434991013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:42.286483049 CET49910443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:42.286567926 CET49910443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:42.286839008 CET49910443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:42.286839008 CET49910443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:42.286859035 CET4434991013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:42.286870003 CET4434991013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:42.290007114 CET49915443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:42.290051937 CET4434991513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:42.290172100 CET49915443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:42.290391922 CET49915443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:42.290405989 CET4434991513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:42.357857943 CET4434991113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:42.358455896 CET49911443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:42.358483076 CET4434991113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:42.358968973 CET49911443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:42.358973026 CET4434991113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:42.486690998 CET4434991113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:42.487323046 CET4434991113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:42.487389088 CET49911443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:42.487468958 CET49911443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:42.487485886 CET4434991113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:42.487498999 CET49911443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:42.487504959 CET4434991113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:42.491353035 CET49916443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:42.491400003 CET4434991613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:42.491476059 CET49916443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:42.491694927 CET49916443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:42.491708994 CET4434991613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:42.506846905 CET49849443192.168.2.4142.250.184.228
                                Oct 31, 2024 19:35:42.506865025 CET44349849142.250.184.228192.168.2.4
                                Oct 31, 2024 19:35:42.744828939 CET4434991213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:42.745409012 CET49912443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:42.745429039 CET4434991213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:42.746045113 CET49912443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:42.746049881 CET4434991213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:42.797808886 CET4434991313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:42.798476934 CET49913443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:42.798489094 CET4434991313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:42.799011946 CET49913443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:42.799016953 CET4434991313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:42.872483015 CET4434991213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:42.872618914 CET4434991213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:42.872688055 CET4434991213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:42.872754097 CET49912443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:42.873049974 CET49912443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:42.873063087 CET4434991213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:42.873074055 CET49912443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:42.873079062 CET4434991213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:42.876684904 CET49917443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:42.876724958 CET4434991713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:42.876916885 CET49917443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:42.877106905 CET49917443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:42.877119064 CET4434991713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:42.909446001 CET4434991413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:42.910613060 CET49914443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:42.910625935 CET4434991413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:42.911262035 CET49914443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:42.911267042 CET4434991413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:42.929760933 CET4434991313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:42.930310965 CET4434991313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:42.930366993 CET49913443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:42.930418015 CET49913443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:42.930424929 CET4434991313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:42.930454969 CET49913443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:42.930459976 CET4434991313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:42.933643103 CET49918443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:42.933676004 CET4434991813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:42.933741093 CET49918443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:42.933943033 CET49918443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:42.933957100 CET4434991813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:43.024189949 CET4434991513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:43.024760962 CET49915443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:43.024770021 CET4434991513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:43.025372028 CET49915443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:43.025382042 CET4434991513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:43.039918900 CET4434991413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:43.039974928 CET4434991413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:43.040103912 CET49914443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:43.040426970 CET49914443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:43.040426970 CET49914443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:43.040432930 CET4434991413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:43.040441036 CET4434991413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:43.044178009 CET49919443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:43.044215918 CET4434991913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:43.044390917 CET49919443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:43.044570923 CET49919443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:43.044595957 CET4434991913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:43.154542923 CET4434991513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:43.154788017 CET4434991513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:43.154874086 CET49915443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:43.155241966 CET49915443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:43.155251980 CET4434991513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:43.159187078 CET49920443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:43.159220934 CET4434992013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:43.159337997 CET49920443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:43.159632921 CET49920443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:43.159651041 CET4434992013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:43.212193966 CET4434991613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:43.212888956 CET49916443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:43.212909937 CET4434991613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:43.213465929 CET49916443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:43.213471889 CET4434991613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:43.492986917 CET4434991613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:43.493021011 CET4434991613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:43.493074894 CET4434991613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:43.493093014 CET49916443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:43.493129969 CET49916443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:43.493642092 CET49916443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:43.493658066 CET4434991613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:43.493666887 CET49916443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:43.493671894 CET4434991613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:43.498017073 CET49921443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:43.498045921 CET4434992113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:43.498117924 CET49921443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:43.498275995 CET49921443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:43.498289108 CET4434992113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:43.655265093 CET4434991713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:43.656187057 CET49917443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:43.656199932 CET4434991713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:43.657263041 CET49917443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:43.657268047 CET4434991713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:43.679589033 CET4434991813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:43.680130005 CET49918443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:43.680156946 CET4434991813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:43.680695057 CET49918443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:43.680701971 CET4434991813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:43.778544903 CET4434991913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:43.779231071 CET49919443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:43.779251099 CET4434991913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:43.779892921 CET49919443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:43.779897928 CET4434991913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:43.798106909 CET4434991713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:43.798192024 CET4434991713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:43.798274994 CET49917443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:43.798834085 CET49917443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:43.798849106 CET4434991713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:43.798861027 CET49917443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:43.798866034 CET4434991713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:43.803049088 CET49922443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:43.803085089 CET4434992213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:43.803174019 CET49922443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:43.803803921 CET49922443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:43.803816080 CET4434992213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:43.810410023 CET4434991813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:43.810627937 CET4434991813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:43.810668945 CET4434991813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:43.810698986 CET49918443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:43.810745001 CET49918443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:43.811564922 CET49918443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:43.811582088 CET4434991813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:43.811593056 CET49918443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:43.811599016 CET4434991813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:43.820583105 CET49923443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:43.820616007 CET4434992313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:43.820677042 CET49923443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:43.820885897 CET49923443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:43.820899963 CET4434992313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:43.879789114 CET4434992013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:43.880513906 CET49920443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:43.880522966 CET4434992013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:43.880913973 CET49920443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:43.880918980 CET4434992013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:43.918441057 CET4434991913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:43.918570042 CET4434991913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:43.918670893 CET49919443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:43.918936014 CET49919443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:43.918936014 CET49919443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:43.918947935 CET4434991913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:43.918951035 CET4434991913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:43.923912048 CET49924443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:43.923950911 CET4434992413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:43.924042940 CET49924443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:43.924241066 CET49924443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:43.924254894 CET4434992413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:44.008363008 CET4434992013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:44.008513927 CET4434992013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:44.008724928 CET49920443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:44.009210110 CET49920443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:44.009210110 CET49920443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:44.009227991 CET4434992013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:44.009238005 CET4434992013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:44.012866974 CET49925443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:44.012900114 CET4434992513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:44.012989998 CET49925443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:44.013262033 CET49925443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:44.013272047 CET4434992513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:44.221308947 CET4434992113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:44.235753059 CET49921443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:44.235785007 CET4434992113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:44.236772060 CET49921443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:44.236778021 CET4434992113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:44.445673943 CET4434992113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:44.445857048 CET4434992113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:44.446098089 CET49921443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:44.446208000 CET49921443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:44.446208000 CET49921443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:44.446224928 CET4434992113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:44.446235895 CET4434992113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:44.452349901 CET49926443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:44.452385902 CET4434992613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:44.454483986 CET49926443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:44.454826117 CET49926443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:44.454843998 CET4434992613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:44.539530993 CET4434992213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:44.540594101 CET49922443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:44.540612936 CET4434992213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:44.542747021 CET4434992313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:44.542804956 CET49922443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:44.542809963 CET4434992213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:44.543293953 CET49923443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:44.543320894 CET4434992313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:44.544348955 CET49923443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:44.544357061 CET4434992313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:44.668941975 CET4434992213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:44.669017076 CET4434992213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:44.669140100 CET49922443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:44.669446945 CET49922443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:44.669446945 CET49922443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:44.669465065 CET4434992213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:44.669475079 CET4434992213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:44.669560909 CET4434992313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:44.669605970 CET4434992413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:44.669697046 CET4434992313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:44.671114922 CET49924443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:44.671148062 CET4434992413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:44.671181917 CET49923443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:44.671799898 CET49924443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:44.671828032 CET4434992413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:44.671892881 CET49923443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:44.671892881 CET49923443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:44.671909094 CET4434992313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:44.671912909 CET4434992313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:44.675551891 CET49927443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:44.675565958 CET49928443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:44.675591946 CET4434992713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:44.675609112 CET4434992813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:44.675709963 CET49927443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:44.675729990 CET49928443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:44.675890923 CET49927443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:44.675903082 CET4434992713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:44.675944090 CET49928443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:44.675961971 CET4434992813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:44.746336937 CET4434992513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:44.747247934 CET49925443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:44.747247934 CET49925443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:44.747262001 CET4434992513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:44.747277021 CET4434992513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:44.801181078 CET4434992413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:44.801318884 CET4434992413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:44.801820040 CET49924443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:44.801820040 CET49924443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:44.801820040 CET49924443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:44.805501938 CET49929443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:44.805543900 CET4434992913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:44.805828094 CET49929443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:44.805828094 CET49929443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:44.805856943 CET4434992913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:44.874931097 CET4434992513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:44.875068903 CET4434992513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:44.875340939 CET49925443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:44.875366926 CET49925443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:44.875366926 CET49925443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:44.875386953 CET4434992513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:44.875397921 CET4434992513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:44.878662109 CET49930443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:44.878705025 CET4434993013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:44.878894091 CET49930443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:44.878940105 CET49930443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:44.878948927 CET4434993013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:45.114176989 CET49924443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:45.114201069 CET4434992413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:45.194575071 CET4434992613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:45.195317984 CET49926443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:45.195339918 CET4434992613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:45.195991993 CET49926443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:45.195998907 CET4434992613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:45.329418898 CET4434992613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:45.329484940 CET4434992613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:45.329559088 CET4434992613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:45.329596043 CET49926443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:45.329632044 CET49926443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:45.329947948 CET49926443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:45.329947948 CET49926443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:45.329984903 CET4434992613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:45.329996109 CET4434992613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:45.333801985 CET49931443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:45.333832979 CET4434993113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:45.333915949 CET49931443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:45.334140062 CET49931443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:45.334151983 CET4434993113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:45.398780107 CET4434992813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:45.399394989 CET49928443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:45.399419069 CET4434992813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:45.400161982 CET49928443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:45.400170088 CET4434992813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:45.403592110 CET4434992713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:45.404120922 CET49927443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:45.404143095 CET4434992713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:45.404980898 CET49927443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:45.404992104 CET4434992713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:45.526290894 CET4434992813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:45.526374102 CET4434992813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:45.526427984 CET49928443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:45.526679993 CET49928443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:45.526695013 CET4434992813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:45.526706934 CET49928443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:45.526714087 CET4434992813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:45.530791044 CET49932443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:45.530826092 CET4434993213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:45.530975103 CET49932443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:45.531259060 CET49932443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:45.531272888 CET4434993213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:45.531982899 CET4434992713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:45.532083035 CET4434992713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:45.532239914 CET49927443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:45.532319069 CET49927443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:45.532340050 CET4434992713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:45.532354116 CET49927443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:45.532361031 CET4434992713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:45.535794020 CET49933443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:45.535825968 CET4434993313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:45.535906076 CET49933443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:45.536115885 CET49933443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:45.536120892 CET4434993313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:45.566736937 CET4434992913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:45.567405939 CET49929443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:45.567434072 CET4434992913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:45.568150997 CET49929443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:45.568160057 CET4434992913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:45.638307095 CET4434993013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:45.639096022 CET49930443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:45.639122009 CET4434993013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:45.639849901 CET49930443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:45.639858961 CET4434993013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:45.702694893 CET4434992913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:45.702893972 CET4434992913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:45.703059912 CET49929443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:45.703115940 CET49929443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:45.703135967 CET4434992913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:45.703150988 CET49929443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:45.703166008 CET4434992913.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:45.706985950 CET49934443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:45.707020044 CET4434993413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:45.707093000 CET49934443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:45.707283974 CET49934443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:45.707298040 CET4434993413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:45.769608974 CET4434993013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:45.769643068 CET4434993013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:45.769705057 CET49930443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:45.769728899 CET4434993013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:45.769871950 CET4434993013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:45.770090103 CET49930443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:45.770123005 CET4434993013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:45.770132065 CET49930443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:45.770132065 CET49930443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:45.770139933 CET4434993013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:45.770147085 CET4434993013.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:45.773237944 CET49935443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:45.773272991 CET4434993513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:45.773344040 CET49935443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:45.773710012 CET49935443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:45.773721933 CET4434993513.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:46.064666033 CET4434993113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:46.065493107 CET49931443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:46.065515995 CET4434993113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:46.066365004 CET49931443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:46.066370964 CET4434993113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:46.194127083 CET4434993113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:46.194155931 CET4434993113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:46.194202900 CET4434993113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:46.194236040 CET49931443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:46.194273949 CET49931443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:46.194813967 CET49931443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:46.194813967 CET49931443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:46.194828033 CET4434993113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:46.194839001 CET4434993113.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:46.199125051 CET49936443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:46.199146032 CET4434993613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:46.199254990 CET49936443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:46.199531078 CET49936443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:46.199543953 CET4434993613.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:46.270873070 CET4434993213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:46.271631002 CET49932443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:46.271653891 CET4434993213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:46.272190094 CET49932443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:46.272196054 CET4434993213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:46.272983074 CET4434993313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:46.273329973 CET49933443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:46.273355961 CET4434993313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:46.273830891 CET49933443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:46.273837090 CET4434993313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:46.402941942 CET4434993213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:46.402973890 CET4434993213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:46.403033018 CET4434993213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:46.403353930 CET49932443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:46.403353930 CET49932443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:46.404571056 CET49932443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:46.404587030 CET4434993213.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:46.407663107 CET49937443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:46.407705069 CET4434993713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:46.407928944 CET4434993313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:46.407990932 CET4434993313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:46.408031940 CET49937443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:46.408169985 CET49937443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:46.408183098 CET4434993713.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:46.408258915 CET49933443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:46.408289909 CET49933443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:46.408303022 CET4434993313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:46.408334017 CET49933443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:46.408339977 CET4434993313.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:46.411576033 CET49938443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:46.411647081 CET4434993813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:46.411900043 CET49938443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:46.411900043 CET49938443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:46.411931038 CET4434993813.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:46.438941002 CET4434993413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:46.439450979 CET49934443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:46.439476013 CET4434993413.107.246.45192.168.2.4
                                Oct 31, 2024 19:35:46.440109968 CET49934443192.168.2.413.107.246.45
                                Oct 31, 2024 19:35:46.440115929 CET4434993413.107.246.45192.168.2.4
                                TimestampSource PortDest PortSource IPDest IP
                                Oct 31, 2024 19:34:26.286027908 CET53581921.1.1.1192.168.2.4
                                Oct 31, 2024 19:34:26.299623013 CET53505841.1.1.1192.168.2.4
                                Oct 31, 2024 19:34:27.602001905 CET53534821.1.1.1192.168.2.4
                                Oct 31, 2024 19:34:28.249078989 CET5422553192.168.2.41.1.1.1
                                Oct 31, 2024 19:34:28.249247074 CET5308653192.168.2.41.1.1.1
                                Oct 31, 2024 19:34:28.257359982 CET53542251.1.1.1192.168.2.4
                                Oct 31, 2024 19:34:28.261367083 CET53530861.1.1.1192.168.2.4
                                Oct 31, 2024 19:34:29.596004963 CET6185053192.168.2.41.1.1.1
                                Oct 31, 2024 19:34:29.596595049 CET5907653192.168.2.41.1.1.1
                                Oct 31, 2024 19:34:29.609891891 CET53618501.1.1.1192.168.2.4
                                Oct 31, 2024 19:34:29.610045910 CET53590761.1.1.1192.168.2.4
                                Oct 31, 2024 19:34:29.908618927 CET5725153192.168.2.41.1.1.1
                                Oct 31, 2024 19:34:29.909219027 CET5984753192.168.2.41.1.1.1
                                Oct 31, 2024 19:34:29.915265083 CET53572511.1.1.1192.168.2.4
                                Oct 31, 2024 19:34:29.916258097 CET53598471.1.1.1192.168.2.4
                                Oct 31, 2024 19:34:31.745512962 CET6377053192.168.2.41.1.1.1
                                Oct 31, 2024 19:34:31.745575905 CET6077953192.168.2.41.1.1.1
                                Oct 31, 2024 19:34:31.752521038 CET53607791.1.1.1192.168.2.4
                                Oct 31, 2024 19:34:31.752563000 CET53637701.1.1.1192.168.2.4
                                Oct 31, 2024 19:34:35.677572966 CET5774553192.168.2.41.1.1.1
                                Oct 31, 2024 19:34:35.677733898 CET6181553192.168.2.41.1.1.1
                                Oct 31, 2024 19:34:35.690902948 CET53577451.1.1.1192.168.2.4
                                Oct 31, 2024 19:34:35.693108082 CET53618151.1.1.1192.168.2.4
                                Oct 31, 2024 19:34:39.280163050 CET138138192.168.2.4192.168.2.255
                                Oct 31, 2024 19:34:44.816735983 CET53513591.1.1.1192.168.2.4
                                Oct 31, 2024 19:35:03.672538042 CET53624851.1.1.1192.168.2.4
                                Oct 31, 2024 19:35:25.719455957 CET53528611.1.1.1192.168.2.4
                                Oct 31, 2024 19:35:26.496589899 CET53566301.1.1.1192.168.2.4
                                Oct 31, 2024 19:35:29.947521925 CET5900353192.168.2.41.1.1.1
                                Oct 31, 2024 19:35:29.947868109 CET5125053192.168.2.41.1.1.1
                                Oct 31, 2024 19:35:29.954658031 CET53590031.1.1.1192.168.2.4
                                Oct 31, 2024 19:35:29.956429005 CET53512501.1.1.1192.168.2.4
                                Oct 31, 2024 19:35:31.757479906 CET5421053192.168.2.41.1.1.1
                                Oct 31, 2024 19:35:31.757754087 CET5630153192.168.2.41.1.1.1
                                Oct 31, 2024 19:35:31.765635014 CET53563011.1.1.1192.168.2.4
                                Oct 31, 2024 19:35:31.765763998 CET53542101.1.1.1192.168.2.4
                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                Oct 31, 2024 19:34:28.249078989 CET192.168.2.41.1.1.10xde94Standard query (0)certify.us.comA (IP address)IN (0x0001)false
                                Oct 31, 2024 19:34:28.249247074 CET192.168.2.41.1.1.10x5931Standard query (0)certify.us.com65IN (0x0001)false
                                Oct 31, 2024 19:34:29.596004963 CET192.168.2.41.1.1.10x5867Standard query (0)certify.us.orgA (IP address)IN (0x0001)false
                                Oct 31, 2024 19:34:29.596595049 CET192.168.2.41.1.1.10x20a4Standard query (0)certify.us.org65IN (0x0001)false
                                Oct 31, 2024 19:34:29.908618927 CET192.168.2.41.1.1.10xa2d3Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                Oct 31, 2024 19:34:29.909219027 CET192.168.2.41.1.1.10xd8d7Standard query (0)www.google.com65IN (0x0001)false
                                Oct 31, 2024 19:34:31.745512962 CET192.168.2.41.1.1.10xe5a8Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                Oct 31, 2024 19:34:31.745575905 CET192.168.2.41.1.1.10x58bdStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                Oct 31, 2024 19:34:35.677572966 CET192.168.2.41.1.1.10x1bebStandard query (0)certify.us.orgA (IP address)IN (0x0001)false
                                Oct 31, 2024 19:34:35.677733898 CET192.168.2.41.1.1.10x2216Standard query (0)certify.us.org65IN (0x0001)false
                                Oct 31, 2024 19:35:29.947521925 CET192.168.2.41.1.1.10x7158Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                Oct 31, 2024 19:35:29.947868109 CET192.168.2.41.1.1.10xe9d7Standard query (0)www.google.com65IN (0x0001)false
                                Oct 31, 2024 19:35:31.757479906 CET192.168.2.41.1.1.10xa525Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                Oct 31, 2024 19:35:31.757754087 CET192.168.2.41.1.1.10x9c9bStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                Oct 31, 2024 19:34:28.257359982 CET1.1.1.1192.168.2.40xde94No error (0)certify.us.com184.174.35.163A (IP address)IN (0x0001)false
                                Oct 31, 2024 19:34:29.609891891 CET1.1.1.1192.168.2.40x5867No error (0)certify.us.org188.114.97.3A (IP address)IN (0x0001)false
                                Oct 31, 2024 19:34:29.609891891 CET1.1.1.1192.168.2.40x5867No error (0)certify.us.org188.114.96.3A (IP address)IN (0x0001)false
                                Oct 31, 2024 19:34:29.610045910 CET1.1.1.1192.168.2.40x20a4No error (0)certify.us.org65IN (0x0001)false
                                Oct 31, 2024 19:34:29.915265083 CET1.1.1.1192.168.2.40xa2d3No error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
                                Oct 31, 2024 19:34:29.916258097 CET1.1.1.1192.168.2.40xd8d7No error (0)www.google.com65IN (0x0001)false
                                Oct 31, 2024 19:34:31.752563000 CET1.1.1.1192.168.2.40xe5a8No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                Oct 31, 2024 19:34:35.690902948 CET1.1.1.1192.168.2.40x1bebNo error (0)certify.us.org188.114.96.3A (IP address)IN (0x0001)false
                                Oct 31, 2024 19:34:35.690902948 CET1.1.1.1192.168.2.40x1bebNo error (0)certify.us.org188.114.97.3A (IP address)IN (0x0001)false
                                Oct 31, 2024 19:34:35.693108082 CET1.1.1.1192.168.2.40x2216No error (0)certify.us.org65IN (0x0001)false
                                Oct 31, 2024 19:34:41.852323055 CET1.1.1.1192.168.2.40x5035No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                Oct 31, 2024 19:34:41.852323055 CET1.1.1.1192.168.2.40x5035No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                Oct 31, 2024 19:34:43.159558058 CET1.1.1.1192.168.2.40x9776No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                Oct 31, 2024 19:34:43.159558058 CET1.1.1.1192.168.2.40x9776No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                Oct 31, 2024 19:35:15.243406057 CET1.1.1.1192.168.2.40x5373No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                Oct 31, 2024 19:35:15.243406057 CET1.1.1.1192.168.2.40x5373No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                Oct 31, 2024 19:35:29.954658031 CET1.1.1.1192.168.2.40x7158No error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
                                Oct 31, 2024 19:35:29.956429005 CET1.1.1.1192.168.2.40xe9d7No error (0)www.google.com65IN (0x0001)false
                                Oct 31, 2024 19:35:31.765763998 CET1.1.1.1192.168.2.40xa525No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                Oct 31, 2024 19:35:39.046333075 CET1.1.1.1192.168.2.40xbdacNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                Oct 31, 2024 19:35:39.046333075 CET1.1.1.1192.168.2.40xbdacNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                • certify.us.com
                                • certify.us.org
                                • https:
                                • fs.microsoft.com
                                • a.nel.cloudflare.com
                                • otelrules.azureedge.net
                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                0192.168.2.449736184.174.35.1634432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:34:29 UTC714OUTGET /mI1AchaQ3ElB4G4RAoTxwn2APP214RAQ3ED5QI1A4DCI1AoTxz01coTxm HTTP/1.1
                                Host: certify.us.com
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                sec-ch-ua-platform: "Windows"
                                Upgrade-Insecure-Requests: 1
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: navigate
                                Sec-Fetch-User: ?1
                                Sec-Fetch-Dest: document
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-10-31 18:34:29 UTC270INHTTP/1.1 301 Moved Permanently
                                Server: nginx/1.26.2
                                Date: Thu, 31 Oct 2024 18:34:29 GMT
                                Content-Type: text/html; charset=iso-8859-1
                                Content-Length: 369
                                Connection: close
                                Location: https://certify.us.org/mI1AchaQ3ElB4G4RAoTxwn2APP214RAQ3ED5QI1A4DCI1AoTxz01coTxm
                                2024-10-31 18:34:29 UTC369INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 65 72 74 69 66 79 2e 75 73 2e 6f 72 67 2f 6d 49 31 41 63 68 61 51 33 45 6c 42 34 47 34 52 41 6f 54 78 77 6e 32 41 50 50 32 31 34 52 41 51 33 45 44 35 51 49 31 41 34 44 43 49 31 41 6f 54 78 7a 30 31 63 6f 54
                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://certify.us.org/mI1AchaQ3ElB4G4RAoTxwn2APP214RAQ3ED5QI1A4DCI1AoTxz01coT


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                1192.168.2.449741188.114.97.34432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:34:31 UTC714OUTGET /mI1AchaQ3ElB4G4RAoTxwn2APP214RAQ3ED5QI1A4DCI1AoTxz01coTxm HTTP/1.1
                                Host: certify.us.org
                                Connection: keep-alive
                                Upgrade-Insecure-Requests: 1
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: navigate
                                Sec-Fetch-User: ?1
                                Sec-Fetch-Dest: document
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                sec-ch-ua-platform: "Windows"
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-10-31 18:34:31 UTC1355INHTTP/1.1 503 Service Temporarily Unavailable
                                Date: Thu, 31 Oct 2024 18:34:31 GMT
                                Content-Type: text/html; charset=utf-8
                                Transfer-Encoding: chunked
                                Connection: close
                                X-Content-Type-Options: nosniff
                                X-Content-Type-Options: nosniff
                                X-XSS-Protection: 1; mode=block
                                X-XSS-Protection: 1; mode=block
                                Set-Cookie: Ze239mHFmBhiiAJYwAa1FnWzZZg=7oc3ETs6Tbhy_7Ue2dIzVST2cgk; path=/; expires=Fri, 01-Nov-24 18:34:30 GMT; Max-Age=86400;
                                Set-Cookie: JolNtB-2OQN7uBIv2mduTv_Q3IU=1730399670; path=/; expires=Fri, 01-Nov-24 18:34:30 GMT; Max-Age=86400;
                                Set-Cookie: obeWuAMyGLmOgqU9FGtPUu4hlP0=1730486070; path=/; expires=Fri, 01-Nov-24 18:34:30 GMT; Max-Age=86400;
                                Set-Cookie: 2qUP2R2lYhykCsuEGxWZuEcWg3g=P3obsIxSxvHdI0bGohayP8n_dCM; path=/; expires=Fri, 01-Nov-24 18:34:30 GMT; Max-Age=86400;
                                X-Frame-Options: SAMEORIGIN
                                Cache-Control: public, max-age=0 no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                Pragma: no-cache
                                Expires: 0
                                cf-cache-status: DYNAMIC
                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=q%2BKplneJRCOC43cLcjyKvoUJkw%2FB1ODjmqbVx49j3zdgX175a%2Fs4mP9IPwleuqHJx9Wf9cHbmaP1SXPKu1slz3ct8Z6akh8yU9yQd5WCSCuGJ1u0%2Bwu2%2BT%2FWZkOuOt%2FFvg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                Server: cloudflare
                                CF-RAY: 8db5bd58ca431442-DFW
                                2024-10-31 18:34:31 UTC221INData Raw: 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 33 34 39 26 73 65 6e 74 3d 35 26 72 65 63 76 3d 36 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 33 35 26 72 65 63 76 5f 62 79 74 65 73 3d 31 32 39 32 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 32 30 36 31 32 30 39 26 63 77 6e 64 3d 32 35 31 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 64 30 32 62 30 33 61 34 37 38 30 36 39 36 32 31 26 74 73 3d 38 36 34 26 78 3d 30 22 0d 0a 0d 0a
                                Data Ascii: alt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1349&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2835&recv_bytes=1292&delivery_rate=2061209&cwnd=251&unsent_bytes=0&cid=d02b03a478069621&ts=864&x=0"
                                2024-10-31 18:34:31 UTC1162INData Raw: 31 64 33 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d
                                Data Ascii: 1d35<!DOCTYPE html><html><head><meta charset="utf-8" /><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1" /><meta name="viewport" content="width=device-width, initial-
                                2024-10-31 18:34:31 UTC1369INData Raw: 6e 51 75 59 32 39 76 61 32 6c 6c 49 44 30 67 4a 32 78 59 55 56 6c 70 56 6c 5a 50 57 48 52 68 4e 31 46 51 4f 45 31 61 4e 31 4a 30 58 30 68 46 54 57 35 71 51 54 31 35 64 45 6c 68 4e 46 4e 68 59 6c 4d 31 5a 30 39 71 5a 47 31 6c 57 6d 4a 42 63 45 68 6d 59 56 46 51 55 54 67 6e 49 43 73 67 4a 7a 73 67 5a 58 68 77 61 58 4a 6c 63 7a 30 6e 49 43 73 67 4a 30 5a 79 61 53 77 67 4d 44 45 74 54 6d 39 32 4c 54 49 30 49 44 45 34 4f 6a 4d 30 4f 6a 4d 78 49 45 64 4e 56 43 63 67 4b 79 41 6e 4f 79 42 77 59 58 52 6f 50 53 38 6e 4f 77 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 76 4c 32 70 68 64 6d 46 7a 59 33 4a 70 63 48 51 67 63 48 56 36 65 6d 78 6c 49 47 5a 76 63 69 42 69 63 6d 39 33 63 32 56 79 49 48 52 76 49 47 5a 70
                                Data Ascii: nQuY29va2llID0gJ2xYUVlpVlZPWHRhN1FQOE1aN1J0X0hFTW5qQT15dElhNFNhYlM1Z09qZG1lWmJBcEhmYVFQUTgnICsgJzsgZXhwaXJlcz0nICsgJ0ZyaSwgMDEtTm92LTI0IDE4OjM0OjMxIEdNVCcgKyAnOyBwYXRoPS8nOwogICAgICAgICAgICAgICAgICAgICAgICAvL2phdmFzY3JpcHQgcHV6emxlIGZvciBicm93c2VyIHRvIGZp
                                2024-10-31 18:34:31 UTC1369INData Raw: 4a 7a 5a 55 6c 75 64 43 67 69 4d 6a 41 79 4e 44 45 77 4d 7a 41 69 4c 43 41 78 4d 43 6b 67 4b 79 42 77 59 58 4a 7a 5a 55 6c 75 64 43 67 69 4d 7a 41 78 4d 44 49 77 4d 6a 51 69 4c 43 41 78 4d 43 6b 37 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 38 71 66 53 6f 76 43 69 38 71 66 53 6f 76 43 6e 30 4b 4c 79 70 39 4b 69 38 4b 66 51 70 39 43 6e 30 4b 66 51 70 39 43 6e 30 4b 66 51 70 39 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 38 76 5a 57 35 6b 49 47 70 68 64 6d 46 7a 59 33 4a 70 63 48 51 67 63 48 56 36 65 6d 78 6c 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 48 5a 68 63 69 42 34 61 48 52 30 63
                                Data Ascii: JzZUludCgiMjAyNDEwMzAiLCAxMCkgKyBwYXJzZUludCgiMzAxMDIwMjQiLCAxMCk7CiAgICAgICAgICAgICAgICAgICAgICAgIC8qfSovCi8qfSovCn0KLyp9Ki8KfQp9Cn0KfQp9Cn0KfQp9CiAgICAgICAgICAgICAgICAgICAgICAgIC8vZW5kIGphdmFzY3JpcHQgcHV6emxlCiAgICAgICAgICAgICAgICAgICAgICAgIHZhciB4aHR0c
                                2024-10-31 18:34:31 UTC1369INData Raw: 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 48 64 70 62 6d 52 76 64 79 35 73 62 32 4e 68 64 47 6c 76 62 69 35 6f 63 6d 56 6d 49 44 30 67 64 32 6c 75 5a 47 39 33 4c 6d 78 76 59 32 46 30 61 57 39 75 4c 6d 68 79 5a 57 59 37 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 39 49 47 56 73 63 32 55 67 65 77 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 48 64 70 62 6d 52 76 64 79 35 73 62 32 4e 68 64 47
                                Data Ascii: gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHdpbmRvdy5sb2NhdGlvbi5ocmVmID0gd2luZG93LmxvY2F0aW9uLmhyZWY7CiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICB9IGVsc2UgewogICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHdpbmRvdy5sb2NhdG
                                2024-10-31 18:34:31 UTC1369INData Raw: 64 45 68 6c 59 57 52 6c 63 69 67 6e 57 43 31 53 5a 58 46 31 5a 58 4e 30 5a 57 51 74 56 48 6c 77 5a 53 31 44 62 32 31 69 61 57 35 68 64 47 6c 76 62 69 63 73 49 43 64 48 52 56 51 6e 4b 54 73 67 4c 79 39 46 62 6d 4e 79 65 58 42 30 5a 57 51 67 5a 6d 39 79 49 48 52 76 5a 47 46 35 63 79 42 6b 59 58 52 6c 43 69 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 48 68 6f 64 48 52 77 4c 6e 64 70 64 47 68 44 63 6d 56 6b 5a 57 35 30 61 57 46 73 63 79 41 39 49 48 52 79 64 57 55 37 43 6e 5a 68 63 69 42 7a 64 79 77 67 63 32 67 73 49 48 64 33 4c 43 42 33 61 43 77 67 64 6a 73 4b 63 33 63 67 50 53 42 7a 59 33 4a 6c 5a 57 34 75 64 32 6c 6b 64 47 67 37 43 6e 4e 6f 49 44 30 67 63 32 4e 79 5a 57 56 75 4c 6d 68 6c 61 57 64 6f 64 44 73
                                Data Ascii: dEhlYWRlcignWC1SZXF1ZXN0ZWQtVHlwZS1Db21iaW5hdGlvbicsICdHRVQnKTsgLy9FbmNyeXB0ZWQgZm9yIHRvZGF5cyBkYXRlCiAgICAgICAgICAgICAgICAgICAgICAgIHhodHRwLndpdGhDcmVkZW50aWFscyA9IHRydWU7CnZhciBzdywgc2gsIHd3LCB3aCwgdjsKc3cgPSBzY3JlZW4ud2lkdGg7CnNoID0gc2NyZWVuLmhlaWdodDs
                                2024-10-31 18:34:31 UTC847INData Raw: 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 64 62 35 62 64 35 38 63 61 34 33 31 34 34 32 27 2c 74 3a 27 4d 54 63 7a 4d 44 4d 35 4f 54 59 33 4d 53 34 77 4d 44 41 77 4d 44 41 3d 27 7d 3b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 61 2e 6e 6f 6e 63 65 3d 27 27 3b 61 2e 73 72 63 3d 27 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 73 63 72 69 70 74 73 2f 6a 73 64 2f 6d 61 69 6e 2e 6a 73 27 3b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c
                                Data Ascii: ('script');d.innerHTML="window.__CF$cv$params={r:'8db5bd58ca431442',t:'MTczMDM5OTY3MS4wMDAwMDA='};var a=document.createElement('script');a.nonce='';a.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js';document.getElementsByTagName('head')[0].appendChil
                                2024-10-31 18:34:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                2192.168.2.449742184.28.90.27443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:34:32 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                Accept-Encoding: identity
                                User-Agent: Microsoft BITS/7.8
                                Host: fs.microsoft.com
                                2024-10-31 18:34:32 UTC467INHTTP/1.1 200 OK
                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                Content-Type: application/octet-stream
                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                Server: ECAcc (lpl/EF70)
                                X-CID: 11
                                X-Ms-ApiVersion: Distribute 1.2
                                X-Ms-Region: prod-neu-z1
                                Cache-Control: public, max-age=166270
                                Date: Thu, 31 Oct 2024 18:34:32 GMT
                                Connection: close
                                X-CID: 2


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                3192.168.2.44974335.190.80.14432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:34:32 UTC545OUTOPTIONS /report/v4?s=q%2BKplneJRCOC43cLcjyKvoUJkw%2FB1ODjmqbVx49j3zdgX175a%2Fs4mP9IPwleuqHJx9Wf9cHbmaP1SXPKu1slz3ct8Z6akh8yU9yQd5WCSCuGJ1u0%2Bwu2%2BT%2FWZkOuOt%2FFvg%3D%3D HTTP/1.1
                                Host: a.nel.cloudflare.com
                                Connection: keep-alive
                                Origin: https://certify.us.org
                                Access-Control-Request-Method: POST
                                Access-Control-Request-Headers: content-type
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-10-31 18:34:32 UTC336INHTTP/1.1 200 OK
                                Content-Length: 0
                                access-control-max-age: 86400
                                access-control-allow-methods: OPTIONS, POST
                                access-control-allow-origin: *
                                access-control-allow-headers: content-type, content-length
                                date: Thu, 31 Oct 2024 18:34:32 GMT
                                Via: 1.1 google
                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                Connection: close


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                4192.168.2.449747188.114.97.34432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:34:33 UTC1209OUTPOST /mI1AchaQ3ElB4G4RAoTxwn2APP214RAQ3ED5QI1A4DCI1AoTxz01coTxm HTTP/1.1
                                Host: certify.us.org
                                Connection: keep-alive
                                Content-Length: 22
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                X-Requested-TimeStamp-Expire:
                                sec-ch-ua-mobile: ?0
                                X-Requested-TimeStamp-Combination:
                                X-Requested-Type-Combination: GET
                                Content-type: application/x-www-form-urlencoded
                                LtnPYJ1Gg1JTDTQj5kFzboZmWCk: 50343054
                                X-Requested-Type: GET
                                X-Requested-with: XMLHttpRequest
                                X-Requested-TimeStamp:
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Origin: https://certify.us.org
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Referer: https://certify.us.org/mI1AchaQ3ElB4G4RAoTxwn2APP214RAQ3ED5QI1A4DCI1AoTxz01coTxm
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: Ze239mHFmBhiiAJYwAa1FnWzZZg=7oc3ETs6Tbhy_7Ue2dIzVST2cgk; JolNtB-2OQN7uBIv2mduTv_Q3IU=1730399670; obeWuAMyGLmOgqU9FGtPUu4hlP0=1730486070; 2qUP2R2lYhykCsuEGxWZuEcWg3g=P3obsIxSxvHdI0bGohayP8n_dCM; lXQYiVVOXta7QP8MZ7Rt_HEMnjA=ytIa4SabS5gOjdmeZbApHfaQPQ8
                                2024-10-31 18:34:33 UTC22OUTData Raw: 6e 61 6d 65 31 3d 48 65 6e 72 79 26 6e 61 6d 65 32 3d 46 6f 72 64
                                Data Ascii: name1=Henry&name2=Ford
                                2024-10-31 18:34:33 UTC1292INHTTP/1.1 204 No Content
                                Date: Thu, 31 Oct 2024 18:34:33 GMT
                                Connection: close
                                X-Content-Type-Options: nosniff
                                X-Content-Type-Options: nosniff
                                X-XSS-Protection: 1; mode=block
                                X-XSS-Protection: 1; mode=block
                                Set-Cookie: lXQYiVVOXta7QP8MZ7Rt_HEMnjA=ytIa4SabS5gOjdmeZbApHfaQPQ8; path=/; expires=Fri, 01-Nov-24 18:34:33 GMT; Max-Age=86400;
                                Set-Cookie: DY1IZdRwlb_CANM6wobYP0GHSjs=1730399673; path=/; expires=Fri, 01-Nov-24 18:34:33 GMT; Max-Age=86400;
                                Set-Cookie: QNVsLYMvv5g1HPjMikNG7h0duZw=1730486073; path=/; expires=Fri, 01-Nov-24 18:34:33 GMT; Max-Age=86400;
                                Set-Cookie: 9I_lWnvmGg-dKOIB6pw0vIUEd4w=qz4hExNsIRk-JWfdqGi7JGYs210; path=/; expires=Fri, 01-Nov-24 18:34:33 GMT; Max-Age=86400;
                                X-Frame-Options: SAMEORIGIN
                                Cache-Control: public, max-age=0 no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                Pragma: no-cache
                                Expires: 0
                                cf-cache-status: DYNAMIC
                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=O1PIK%2FSJRmH9EkFu%2FPaF%2FxEGdY22%2FA0PgkLrrM%2Bx3DlGMAuiGfNzJ5sTuiHAGt0reE1bzZTzhRlmpC1GN4x7u87D1WIshR6ZDAbVQEBU0UbLjzN8m6LWSnsiPShz6zZtJw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                Server: cloudflare
                                CF-RAY: 8db5bd652dfce71e-DFW
                                alt-svc: h3=":443"; ma=86400
                                2024-10-31 18:34:33 UTC191INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 32 36 30 37 26 73 65 6e 74 3d 35 26 72 65 63 76 3d 37 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 33 36 26 72 65 63 76 5f 62 79 74 65 73 3d 31 38 35 33 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 31 31 39 33 32 34 32 26 63 77 6e 64 3d 32 33 35 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 65 33 38 62 61 37 38 37 61 62 61 37 62 62 64 36 26 74 73 3d 36 33 37 26 78 3d 30 22 0d 0a 0d 0a
                                Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=2607&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2836&recv_bytes=1853&delivery_rate=1193242&cwnd=235&unsent_bytes=0&cid=e38ba787aba7bbd6&ts=637&x=0"


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                5192.168.2.449748188.114.97.34432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:34:33 UTC784OUTGET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1
                                Host: certify.us.org
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: Ze239mHFmBhiiAJYwAa1FnWzZZg=7oc3ETs6Tbhy_7Ue2dIzVST2cgk; JolNtB-2OQN7uBIv2mduTv_Q3IU=1730399670; obeWuAMyGLmOgqU9FGtPUu4hlP0=1730486070; 2qUP2R2lYhykCsuEGxWZuEcWg3g=P3obsIxSxvHdI0bGohayP8n_dCM; lXQYiVVOXta7QP8MZ7Rt_HEMnjA=ytIa4SabS5gOjdmeZbApHfaQPQ8
                                2024-10-31 18:34:33 UTC892INHTTP/1.1 302 Found
                                Date: Thu, 31 Oct 2024 18:34:33 GMT
                                Content-Length: 0
                                Connection: close
                                location: /cdn-cgi/challenge-platform/h/b/scripts/jsd/22755d9a86c9/main.js?
                                cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=10800, public
                                access-control-allow-origin: *
                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=i0%2Bp%2BvgR9nWjeBt0dPtIiAzjVtHu313jKXmU%2FKIDa0cXReB6WxZHfhVDFKDeZUqny90BRKB37PnL8TldTrLsZMUFfIYnknvxJ2r9puRxNpcs%2BGetKri9JXs6WeB0lhhz3g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                Server: cloudflare
                                CF-RAY: 8db5bd654b8b473e-DFW
                                alt-svc: h3=":443"; ma=86400
                                server-timing: cfL4;desc="?proto=TCP&rtt=1308&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2836&recv_bytes=1362&delivery_rate=2098550&cwnd=251&unsent_bytes=0&cid=3d8408a2cdd7a946&ts=147&x=0"


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                6192.168.2.449746184.28.90.27443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:34:33 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                Connection: Keep-Alive
                                Accept: */*
                                Accept-Encoding: identity
                                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                Range: bytes=0-2147483646
                                User-Agent: Microsoft BITS/7.8
                                Host: fs.microsoft.com
                                2024-10-31 18:34:33 UTC515INHTTP/1.1 200 OK
                                ApiVersion: Distribute 1.1
                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                Content-Type: application/octet-stream
                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                Server: ECAcc (lpl/EF06)
                                X-CID: 11
                                X-Ms-ApiVersion: Distribute 1.2
                                X-Ms-Region: prod-weu-z1
                                Cache-Control: public, max-age=166326
                                Date: Thu, 31 Oct 2024 18:34:33 GMT
                                Content-Length: 55
                                Connection: close
                                X-CID: 2
                                2024-10-31 18:34:33 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                7192.168.2.44975235.190.80.14432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:34:33 UTC488OUTPOST /report/v4?s=q%2BKplneJRCOC43cLcjyKvoUJkw%2FB1ODjmqbVx49j3zdgX175a%2Fs4mP9IPwleuqHJx9Wf9cHbmaP1SXPKu1slz3ct8Z6akh8yU9yQd5WCSCuGJ1u0%2Bwu2%2BT%2FWZkOuOt%2FFvg%3D%3D HTTP/1.1
                                Host: a.nel.cloudflare.com
                                Connection: keep-alive
                                Content-Length: 441
                                Content-Type: application/reports+json
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-10-31 18:34:33 UTC441OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 32 31 34 37 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 37 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 35 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 65 72 74 69 66 79 2e 75 73 2e 6f 72 67 2f 6d
                                Data Ascii: [{"age":1,"body":{"elapsed_time":2147,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"188.114.97.3","status_code":503,"type":"http.error"},"type":"network-error","url":"https://certify.us.org/m
                                2024-10-31 18:34:33 UTC168INHTTP/1.1 200 OK
                                Content-Length: 0
                                date: Thu, 31 Oct 2024 18:34:33 GMT
                                Via: 1.1 google
                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                Connection: close


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                8192.168.2.449754188.114.97.34432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:34:34 UTC1188OUTGET /mI1AchaQ3ElB4G4RAoTxwn2APP214RAQ3ED5QI1A4DCI1AoTxz01coTxm HTTP/1.1
                                Host: certify.us.org
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                sec-ch-ua-platform: "Windows"
                                Upgrade-Insecure-Requests: 1
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: navigate
                                Sec-Fetch-Dest: document
                                Referer: https://certify.us.org/mI1AchaQ3ElB4G4RAoTxwn2APP214RAQ3ED5QI1A4DCI1AoTxz01coTxm
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: Ze239mHFmBhiiAJYwAa1FnWzZZg=7oc3ETs6Tbhy_7Ue2dIzVST2cgk; JolNtB-2OQN7uBIv2mduTv_Q3IU=1730399670; obeWuAMyGLmOgqU9FGtPUu4hlP0=1730486070; 2qUP2R2lYhykCsuEGxWZuEcWg3g=P3obsIxSxvHdI0bGohayP8n_dCM; lXQYiVVOXta7QP8MZ7Rt_HEMnjA=ytIa4SabS5gOjdmeZbApHfaQPQ8; DY1IZdRwlb_CANM6wobYP0GHSjs=1730399673; QNVsLYMvv5g1HPjMikNG7h0duZw=1730486073; 9I_lWnvmGg-dKOIB6pw0vIUEd4w=qz4hExNsIRk-JWfdqGi7JGYs210
                                2024-10-31 18:34:35 UTC914INHTTP/1.1 404 Not Found
                                Date: Thu, 31 Oct 2024 18:34:35 GMT
                                Content-Type: text/html
                                Transfer-Encoding: chunked
                                Connection: close
                                Vary: Accept-Encoding
                                X-Content-Type-Options: nosniff
                                X-Content-Type-Options: nosniff
                                X-XSS-Protection: 1; mode=block
                                X-XSS-Protection: 1; mode=block
                                cf-cache-status: DYNAMIC
                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=A9ksOHYuD7TyI4NYLZ9nC17AT4YE57NsUxYvkPPrS7bwIYmeeab%2BQJ%2FKxq9ri%2FAzV8WmG0QJjsgBxJifMwit9%2ByH7Cb19ae1GaW9RWfApAQIq4exWEwHdp1NtZo29rQRKQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                Server: cloudflare
                                CF-RAY: 8db5bd6deb8f316c-DFW
                                alt-svc: h3=":443"; ma=86400
                                server-timing: cfL4;desc="?proto=TCP&rtt=1169&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2836&recv_bytes=1766&delivery_rate=2360228&cwnd=246&unsent_bytes=0&cid=9237abc85db8bcd1&ts=728&x=0"
                                2024-10-31 18:34:35 UTC455INData Raw: 34 61 62 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 3c 73 63 72 69 70 74
                                Data Ascii: 4ab<html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><script
                                2024-10-31 18:34:35 UTC747INData Raw: 3b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 61 2e 6e 6f 6e 63 65 3d 27 27 3b 61 2e 73 72 63 3d 27 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 73 63 72 69 70 74 73 2f 6a 73 64 2f 6d 61 69 6e 2e 6a 73 27 3b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 3b 22 3b 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 64 29 7d 7d 69 66 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 7b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45
                                Data Ascii: ;var a=document.createElement('script');a.nonce='';a.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js';document.getElementsByTagName('head')[0].appendChild(a);";b.getElementsByTagName('head')[0].appendChild(d)}}if(document.body){var a=document.createE
                                2024-10-31 18:34:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                9192.168.2.449756188.114.97.34432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:34:35 UTC939OUTGET /cdn-cgi/challenge-platform/h/b/scripts/jsd/22755d9a86c9/main.js? HTTP/1.1
                                Host: certify.us.org
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: */*
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: script
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: Ze239mHFmBhiiAJYwAa1FnWzZZg=7oc3ETs6Tbhy_7Ue2dIzVST2cgk; JolNtB-2OQN7uBIv2mduTv_Q3IU=1730399670; obeWuAMyGLmOgqU9FGtPUu4hlP0=1730486070; 2qUP2R2lYhykCsuEGxWZuEcWg3g=P3obsIxSxvHdI0bGohayP8n_dCM; lXQYiVVOXta7QP8MZ7Rt_HEMnjA=ytIa4SabS5gOjdmeZbApHfaQPQ8; DY1IZdRwlb_CANM6wobYP0GHSjs=1730399673; QNVsLYMvv5g1HPjMikNG7h0duZw=1730486073; 9I_lWnvmGg-dKOIB6pw0vIUEd4w=qz4hExNsIRk-JWfdqGi7JGYs210
                                2024-10-31 18:34:35 UTC871INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:34:35 GMT
                                Content-Type: application/javascript; charset=UTF-8
                                Content-Length: 8131
                                Connection: close
                                cache-control: max-age=14400, stale-if-error=10800, stale-while-revalidate=10800, public
                                x-content-type-options: nosniff
                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xq3BqAgBemQejYdrZNH7gXM0Ro%2B8kbIFHlTw%2BIagfkK4PF8Pvhq%2F9noxupmGEW5Ylahg0ya1cp1viNKs3mbB6F5gpB%2FaHT0bA9KfgHt0FCzIaOrwxIBaONvlqQ0jyGvUGA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                Server: cloudflare
                                CF-RAY: 8db5bd747d672c99-DFW
                                alt-svc: h3=":443"; ma=86400
                                server-timing: cfL4;desc="?proto=TCP&rtt=2208&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2835&recv_bytes=1517&delivery_rate=1209690&cwnd=251&unsent_bytes=0&cid=b2689ac06a330c0e&ts=149&x=0"
                                2024-10-31 18:34:35 UTC498INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 46 50 57 76 3a 27 62 27 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 56 2c 68 2c 69 2c 6e 2c 6f 2c 73 2c 7a 2c 41 29 7b 56 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 55 2c 65 2c 66 29 7b 66 6f 72 28 55 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 55 28 35 31 37 29 29 2f 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 55 28 35 39 39 29 29 2f 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 55 28 35 30 39 29 29 2f 33 2b 2d 70 61 72 73 65 49 6e 74 28 55 28 35 39 31 29 29 2f 34 2a 28 70 61 72 73 65 49 6e 74 28 55 28 35 36 33 29 29 2f 35 29 2b 2d 70 61 72 73 65 49 6e 74 28 55 28 35 35 38 29 29 2f 36 2a 28 2d 70 61 72 73 65 49 6e 74 28 55 28 35 38 30 29 29 2f 37 29 2b
                                Data Ascii: window._cf_chl_opt={cFPWv:'b'};~function(V,h,i,n,o,s,z,A){V=b,function(c,d,U,e,f){for(U=b,e=c();!![];)try{if(f=parseInt(U(517))/1*(-parseInt(U(599))/2)+-parseInt(U(509))/3+-parseInt(U(591))/4*(parseInt(U(563))/5)+-parseInt(U(558))/6*(-parseInt(U(580))/7)+
                                2024-10-31 18:34:35 UTC1369INData Raw: 69 6e 67 5b 61 30 28 35 37 33 29 5d 2c 65 3d 7b 27 68 27 3a 66 75 6e 63 74 69 6f 6e 28 44 29 7b 72 65 74 75 72 6e 20 44 3d 3d 6e 75 6c 6c 3f 27 27 3a 65 2e 67 28 44 2c 36 2c 66 75 6e 63 74 69 6f 6e 28 45 2c 61 31 29 7b 72 65 74 75 72 6e 20 61 31 3d 62 2c 61 31 28 35 34 37 29 5b 61 31 28 35 32 32 29 5d 28 45 29 7d 29 7d 2c 27 67 27 3a 66 75 6e 63 74 69 6f 6e 28 44 2c 45 2c 46 2c 61 32 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 2c 4f 2c 50 2c 51 2c 52 2c 53 2c 54 29 7b 69 66 28 61 32 3d 61 30 2c 44 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 48 3d 7b 7d 2c 49 3d 7b 7d 2c 4a 3d 27 27 2c 4b 3d 32 2c 4c 3d 33 2c 4d 3d 32 2c 4e 3d 5b 5d 2c 4f 3d 30 2c 50 3d 30 2c 51 3d 30 3b 51 3c 44 5b 61 32 28 35 39 36 29 5d 3b 51 2b 3d 31 29 69 66 28 52
                                Data Ascii: ing[a0(573)],e={'h':function(D){return D==null?'':e.g(D,6,function(E,a1){return a1=b,a1(547)[a1(522)](E)})},'g':function(D,E,F,a2,G,H,I,J,K,L,M,N,O,P,Q,R,S,T){if(a2=a0,D==null)return'';for(H={},I={},J='',K=2,L=3,M=2,N=[],O=0,P=0,Q=0;Q<D[a2(596)];Q+=1)if(R
                                2024-10-31 18:34:35 UTC1369INData Raw: 28 4b 3d 4d 61 74 68 5b 61 32 28 35 36 37 29 5d 28 32 2c 4d 29 2c 4d 2b 2b 29 2c 64 65 6c 65 74 65 20 49 5b 4a 5d 7d 65 6c 73 65 20 66 6f 72 28 54 3d 48 5b 4a 5d 2c 47 3d 30 3b 47 3c 4d 3b 4f 3d 54 26 31 2e 39 33 7c 4f 3c 3c 31 2c 50 3d 3d 45 2d 31 3f 28 50 3d 30 2c 4e 5b 61 32 28 36 30 38 29 5d 28 46 28 4f 29 29 2c 4f 3d 30 29 3a 50 2b 2b 2c 54 3e 3e 3d 31 2c 47 2b 2b 29 3b 4b 2d 2d 2c 4b 3d 3d 30 26 26 4d 2b 2b 7d 66 6f 72 28 54 3d 32 2c 47 3d 30 3b 47 3c 4d 3b 4f 3d 54 26 31 7c 4f 3c 3c 31 2e 34 33 2c 45 2d 31 3d 3d 50 3f 28 50 3d 30 2c 4e 5b 61 32 28 36 30 38 29 5d 28 46 28 4f 29 29 2c 4f 3d 30 29 3a 50 2b 2b 2c 54 3e 3e 3d 31 2c 47 2b 2b 29 3b 66 6f 72 28 3b 3b 29 69 66 28 4f 3c 3c 3d 31 2c 50 3d 3d 45 2d 31 29 7b 4e 5b 61 32 28 36 30 38 29 5d 28 46
                                Data Ascii: (K=Math[a2(567)](2,M),M++),delete I[J]}else for(T=H[J],G=0;G<M;O=T&1.93|O<<1,P==E-1?(P=0,N[a2(608)](F(O)),O=0):P++,T>>=1,G++);K--,K==0&&M++}for(T=2,G=0;G<M;O=T&1|O<<1.43,E-1==P?(P=0,N[a2(608)](F(O)),O=0):P++,T>>=1,G++);for(;;)if(O<<=1,P==E-1){N[a2(608)](F
                                2024-10-31 18:34:35 UTC1369INData Raw: 6c 73 65 20 69 66 28 54 3d 3d 3d 49 29 54 3d 4c 2b 4c 5b 61 35 28 35 32 32 29 5d 28 30 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 4b 5b 61 35 28 36 30 38 29 5d 28 54 29 2c 47 5b 49 2b 2b 5d 3d 4c 2b 54 5b 61 35 28 35 32 32 29 5d 28 30 29 2c 48 2d 2d 2c 4c 3d 54 2c 30 3d 3d 48 26 26 28 48 3d 4d 61 74 68 5b 61 35 28 35 36 37 29 5d 28 32 2c 4a 29 2c 4a 2b 2b 29 7d 7d 7d 2c 66 3d 7b 7d 2c 66 5b 61 30 28 35 32 30 29 5d 3d 65 2e 68 2c 66 7d 28 29 2c 6f 3d 7b 7d 2c 6f 5b 56 28 35 34 35 29 5d 3d 27 6f 27 2c 6f 5b 56 28 34 39 37 29 5d 3d 27 73 27 2c 6f 5b 56 28 35 39 35 29 5d 3d 27 75 27 2c 6f 5b 56 28 35 37 30 29 5d 3d 27 7a 27 2c 6f 5b 56 28 35 38 37 29 5d 3d 27 6e 27 2c 6f 5b 56 28 35 34 39 29 5d 3d 27 49 27 2c 6f 5b 56 28 35 33 32 29 5d 3d 27 62
                                Data Ascii: lse if(T===I)T=L+L[a5(522)](0);else return null;K[a5(608)](T),G[I++]=L+T[a5(522)](0),H--,L=T,0==H&&(H=Math[a5(567)](2,J),J++)}}},f={},f[a0(520)]=e.h,f}(),o={},o[V(545)]='o',o[V(497)]='s',o[V(595)]='u',o[V(570)]='z',o[V(587)]='n',o[V(549)]='I',o[V(532)]='b
                                2024-10-31 18:34:35 UTC1369INData Raw: 5b 61 37 28 35 37 32 29 5d 28 44 5b 45 5d 29 3f 27 61 27 3a 44 5b 45 5d 3d 3d 3d 65 5b 61 37 28 35 31 30 29 5d 3f 27 43 27 3a 44 5b 45 5d 3d 3d 3d 21 30 3f 27 54 27 3a 21 31 3d 3d 3d 44 5b 45 5d 3f 27 46 27 3a 28 46 3d 74 79 70 65 6f 66 20 44 5b 45 5d 2c 61 37 28 35 38 36 29 3d 3d 46 3f 76 28 65 2c 44 5b 45 5d 29 3f 27 4e 27 3a 27 66 27 3a 73 5b 46 5d 7c 7c 27 3f 27 29 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 58 2c 63 2c 64 2c 65 2c 66 29 7b 69 66 28 28 58 3d 56 2c 63 3d 68 5b 58 28 35 31 35 29 5d 2c 64 3d 33 36 30 30 2c 63 2e 74 29 26 26 28 65 3d 4d 61 74 68 5b 58 28 35 34 33 29 5d 28 2b 61 74 6f 62 28 63 2e 74 29 29 2c 66 3d 4d 61 74 68 5b 58 28 35 34 33 29 5d 28 44 61 74 65 5b 58 28 35 36 31 29 5d 28 29 2f 31 65 33 29 2c 66 2d 65 3e 64 29 29 72 65 74 75 72
                                Data Ascii: [a7(572)](D[E])?'a':D[E]===e[a7(510)]?'C':D[E]===!0?'T':!1===D[E]?'F':(F=typeof D[E],a7(586)==F?v(e,D[E])?'N':'f':s[F]||'?')}function k(X,c,d,e,f){if((X=V,c=h[X(515)],d=3600,c.t)&&(e=Math[X(543)](+atob(c.t)),f=Math[X(543)](Date[X(561)]()/1e3),f-e>d))retur
                                2024-10-31 18:34:35 UTC1369INData Raw: 67 66 46 67 64 4d 2c 72 61 6e 64 6f 6d 2c 2f 30 2e 35 38 32 31 37 34 30 34 32 37 30 37 36 35 38 37 3a 31 37 33 30 33 39 38 32 33 34 3a 52 30 42 5a 46 6c 64 32 6a 4e 55 51 54 47 50 38 44 4c 6c 37 63 55 54 77 35 4d 62 30 6a 72 5a 68 47 31 56 71 35 33 48 59 46 6c 63 2f 2c 62 69 6e 64 2c 2f 62 65 61 63 6f 6e 2f 6f 76 2c 2f 6a 73 64 2f 72 2f 2c 66 75 6e 63 74 69 6f 6e 2c 6e 75 6d 62 65 72 2c 73 74 72 69 6e 67 69 66 79 2c 69 6e 63 6c 75 64 65 73 2c 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 2c 31 31 39 33 38 30 43 44 76 4a 70 52 2c 63 68 6c 41 70 69 52 75 6d 57 69 64 67 65 74 41 67 65 4d 73 2c 6f 6e 74 69 6d 65 6f 75 74 2c 62 6f 64 79 2c 75 6e 64 65 66 69 6e 65 64 2c 6c 65 6e 67 74 68 2c 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 2c 74 6f 53 74 72 69 6e
                                Data Ascii: gfFgdM,random,/0.5821740427076587:1730398234:R0BZFld2jNUQTGP8DLl7cUTw5Mb0jrZhG1Vq53HYFlc/,bind,/beacon/ov,/jsd/r/,function,number,stringify,includes,[native code],119380CDvJpR,chlApiRumWidgetAgeMs,ontimeout,body,undefined,length,onreadystatechange,toStrin
                                2024-10-31 18:34:35 UTC788INData Raw: 3d 61 64 28 35 33 31 29 2c 66 5b 61 64 28 35 32 39 29 5d 3d 27 2d 31 27 2c 69 5b 61 64 28 35 39 34 29 5d 5b 61 64 28 35 36 34 29 5d 28 66 29 2c 44 3d 66 5b 61 64 28 35 34 38 29 5d 2c 45 3d 7b 7d 2c 45 3d 66 66 45 67 65 34 28 44 2c 44 2c 27 27 2c 45 29 2c 45 3d 66 66 45 67 65 34 28 44 2c 44 5b 61 64 28 35 32 38 29 5d 7c 7c 44 5b 61 64 28 35 30 37 29 5d 2c 27 6e 2e 27 2c 45 29 2c 45 3d 66 66 45 67 65 34 28 44 2c 66 5b 61 64 28 35 30 35 29 5d 2c 27 64 2e 27 2c 45 29 2c 69 5b 61 64 28 35 39 34 29 5d 5b 61 64 28 35 31 36 29 5d 28 66 29 2c 46 3d 7b 7d 2c 46 2e 72 3d 45 2c 46 2e 65 3d 6e 75 6c 6c 2c 46 7d 63 61 74 63 68 28 48 29 7b 72 65 74 75 72 6e 20 47 3d 7b 7d 2c 47 2e 72 3d 7b 7d 2c 47 2e 65 3d 48 2c 47 7d 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 44 2c 45 2c 5a
                                Data Ascii: =ad(531),f[ad(529)]='-1',i[ad(594)][ad(564)](f),D=f[ad(548)],E={},E=ffEge4(D,D,'',E),E=ffEge4(D,D[ad(528)]||D[ad(507)],'n.',E),E=ffEge4(D,f[ad(505)],'d.',E),i[ad(594)][ad(516)](f),F={},F.r=E,F.e=null,F}catch(H){return G={},G.r={},G.e=H,G}}function m(D,E,Z


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                10192.168.2.449758188.114.96.34432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:34:36 UTC798OUTGET /cdn-cgi/challenge-platform/h/b/scripts/jsd/22755d9a86c9/main.js? HTTP/1.1
                                Host: certify.us.org
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: Ze239mHFmBhiiAJYwAa1FnWzZZg=7oc3ETs6Tbhy_7Ue2dIzVST2cgk; JolNtB-2OQN7uBIv2mduTv_Q3IU=1730399670; obeWuAMyGLmOgqU9FGtPUu4hlP0=1730486070; 2qUP2R2lYhykCsuEGxWZuEcWg3g=P3obsIxSxvHdI0bGohayP8n_dCM; lXQYiVVOXta7QP8MZ7Rt_HEMnjA=ytIa4SabS5gOjdmeZbApHfaQPQ8; DY1IZdRwlb_CANM6wobYP0GHSjs=1730399673; QNVsLYMvv5g1HPjMikNG7h0duZw=1730486073; 9I_lWnvmGg-dKOIB6pw0vIUEd4w=qz4hExNsIRk-JWfdqGi7JGYs210
                                2024-10-31 18:34:36 UTC875INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:34:36 GMT
                                Content-Type: application/javascript; charset=UTF-8
                                Content-Length: 8130
                                Connection: close
                                cache-control: max-age=14400, stale-if-error=10800, stale-while-revalidate=10800, public
                                x-content-type-options: nosniff
                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0J8vpvf%2F3pP9ttXsr%2B9J2cOn3iRrjq6Bq4F2SmgjvzdGmiPhW7iONApyA%2FURX%2F1sRQ7sobzReRzG%2Ba7F4qQSoEJ%2FIULi8PgK0PH04RVQLPABT0UfmwQ6ePexZcr58gFd5Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                Server: cloudflare
                                CF-RAY: 8db5bd7a1b14345b-DFW
                                alt-svc: h3=":443"; ma=86400
                                server-timing: cfL4;desc="?proto=TCP&rtt=1210&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2835&recv_bytes=1376&delivery_rate=2516072&cwnd=251&unsent_bytes=0&cid=dfe9ad82c49b86cc&ts=225&x=0"
                                2024-10-31 18:34:36 UTC494INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 46 50 57 76 3a 27 62 27 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 56 2c 68 2c 69 2c 6e 2c 6f 2c 73 2c 7a 2c 41 29 7b 56 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 55 2c 65 2c 66 29 7b 66 6f 72 28 55 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 55 28 34 36 34 29 29 2f 31 2b 2d 70 61 72 73 65 49 6e 74 28 55 28 35 30 30 29 29 2f 32 2b 70 61 72 73 65 49 6e 74 28 55 28 34 39 39 29 29 2f 33 2a 28 70 61 72 73 65 49 6e 74 28 55 28 34 38 30 29 29 2f 34 29 2b 2d 70 61 72 73 65 49 6e 74 28 55 28 35 33 31 29 29 2f 35 2a 28 70 61 72 73 65 49 6e 74 28 55 28 34 34 37 29 29 2f 36 29 2b 2d 70 61 72 73 65 49 6e 74 28 55 28 34 33 33 29 29 2f 37 2a 28 70 61
                                Data Ascii: window._cf_chl_opt={cFPWv:'b'};~function(V,h,i,n,o,s,z,A){V=b,function(c,d,U,e,f){for(U=b,e=c();!![];)try{if(f=-parseInt(U(464))/1+-parseInt(U(500))/2+parseInt(U(499))/3*(parseInt(U(480))/4)+-parseInt(U(531))/5*(parseInt(U(447))/6)+-parseInt(U(433))/7*(pa
                                2024-10-31 18:34:36 UTC1369INData Raw: 72 69 6e 67 5b 61 30 28 35 31 30 29 5d 2c 65 3d 7b 27 68 27 3a 66 75 6e 63 74 69 6f 6e 28 44 29 7b 72 65 74 75 72 6e 20 44 3d 3d 6e 75 6c 6c 3f 27 27 3a 65 2e 67 28 44 2c 36 2c 66 75 6e 63 74 69 6f 6e 28 45 2c 61 31 29 7b 72 65 74 75 72 6e 20 61 31 3d 62 2c 61 31 28 35 32 38 29 5b 61 31 28 35 31 39 29 5d 28 45 29 7d 29 7d 2c 27 67 27 3a 66 75 6e 63 74 69 6f 6e 28 44 2c 45 2c 46 2c 61 32 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 2c 4f 2c 50 2c 51 2c 52 2c 53 2c 54 29 7b 69 66 28 61 32 3d 61 30 2c 44 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 48 3d 7b 7d 2c 49 3d 7b 7d 2c 4a 3d 27 27 2c 4b 3d 32 2c 4c 3d 33 2c 4d 3d 32 2c 4e 3d 5b 5d 2c 4f 3d 30 2c 50 3d 30 2c 51 3d 30 3b 51 3c 44 5b 61 32 28 34 32 31 29 5d 3b 51 2b 3d 31 29 69 66 28
                                Data Ascii: ring[a0(510)],e={'h':function(D){return D==null?'':e.g(D,6,function(E,a1){return a1=b,a1(528)[a1(519)](E)})},'g':function(D,E,F,a2,G,H,I,J,K,L,M,N,O,P,Q,R,S,T){if(a2=a0,D==null)return'';for(H={},I={},J='',K=2,L=3,M=2,N=[],O=0,P=0,Q=0;Q<D[a2(421)];Q+=1)if(
                                2024-10-31 18:34:36 UTC1369INData Raw: 3d 30 26 26 28 4b 3d 4d 61 74 68 5b 61 32 28 35 32 39 29 5d 28 32 2c 4d 29 2c 4d 2b 2b 29 2c 64 65 6c 65 74 65 20 49 5b 4a 5d 7d 65 6c 73 65 20 66 6f 72 28 54 3d 48 5b 4a 5d 2c 47 3d 30 3b 47 3c 4d 3b 4f 3d 4f 3c 3c 31 7c 31 2e 33 32 26 54 2c 50 3d 3d 45 2d 31 3f 28 50 3d 30 2c 4e 5b 61 32 28 34 36 39 29 5d 28 46 28 4f 29 29 2c 4f 3d 30 29 3a 50 2b 2b 2c 54 3e 3e 3d 31 2c 47 2b 2b 29 3b 4b 2d 2d 2c 30 3d 3d 4b 26 26 4d 2b 2b 7d 66 6f 72 28 54 3d 32 2c 47 3d 30 3b 47 3c 4d 3b 4f 3d 54 26 31 2e 30 35 7c 4f 3c 3c 31 2e 32 32 2c 45 2d 31 3d 3d 50 3f 28 50 3d 30 2c 4e 5b 61 32 28 34 36 39 29 5d 28 46 28 4f 29 29 2c 4f 3d 30 29 3a 50 2b 2b 2c 54 3e 3e 3d 31 2c 47 2b 2b 29 3b 66 6f 72 28 3b 3b 29 69 66 28 4f 3c 3c 3d 31 2c 50 3d 3d 45 2d 31 29 7b 4e 5b 61 32 28
                                Data Ascii: =0&&(K=Math[a2(529)](2,M),M++),delete I[J]}else for(T=H[J],G=0;G<M;O=O<<1|1.32&T,P==E-1?(P=0,N[a2(469)](F(O)),O=0):P++,T>>=1,G++);K--,0==K&&M++}for(T=2,G=0;G<M;O=T&1.05|O<<1.22,E-1==P?(P=0,N[a2(469)](F(O)),O=0):P++,T>>=1,G++);for(;;)if(O<<=1,P==E-1){N[a2(
                                2024-10-31 18:34:36 UTC1369INData Raw: 3d 47 5b 54 5d 3b 65 6c 73 65 20 69 66 28 54 3d 3d 3d 49 29 54 3d 4c 2b 4c 5b 61 35 28 35 31 39 29 5d 28 30 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 4b 5b 61 35 28 34 36 39 29 5d 28 54 29 2c 47 5b 49 2b 2b 5d 3d 4c 2b 54 5b 61 35 28 35 31 39 29 5d 28 30 29 2c 48 2d 2d 2c 4c 3d 54 2c 30 3d 3d 48 26 26 28 48 3d 4d 61 74 68 5b 61 35 28 35 32 39 29 5d 28 32 2c 4a 29 2c 4a 2b 2b 29 7d 7d 7d 2c 66 3d 7b 7d 2c 66 5b 61 30 28 34 37 31 29 5d 3d 65 2e 68 2c 66 7d 28 29 2c 6f 3d 7b 7d 2c 6f 5b 56 28 35 31 31 29 5d 3d 27 6f 27 2c 6f 5b 56 28 35 31 35 29 5d 3d 27 73 27 2c 6f 5b 56 28 34 36 32 29 5d 3d 27 75 27 2c 6f 5b 56 28 34 32 37 29 5d 3d 27 7a 27 2c 6f 5b 56 28 34 35 32 29 5d 3d 27 6e 27 2c 6f 5b 56 28 35 30 35 29 5d 3d 27 49 27 2c 6f 5b 56 28 35
                                Data Ascii: =G[T];else if(T===I)T=L+L[a5(519)](0);else return null;K[a5(469)](T),G[I++]=L+T[a5(519)](0),H--,L=T,0==H&&(H=Math[a5(529)](2,J),J++)}}},f={},f[a0(471)]=e.h,f}(),o={},o[V(511)]='o',o[V(515)]='s',o[V(462)]='u',o[V(427)]='z',o[V(452)]='n',o[V(505)]='I',o[V(5
                                2024-10-31 18:34:36 UTC1369INData Raw: 37 28 34 33 39 29 5d 5b 61 37 28 34 37 30 29 5d 28 44 5b 45 5d 29 3f 27 61 27 3a 44 5b 45 5d 3d 3d 3d 65 5b 61 37 28 34 33 39 29 5d 3f 27 43 27 3a 44 5b 45 5d 3d 3d 3d 21 30 3f 27 54 27 3a 21 31 3d 3d 3d 44 5b 45 5d 3f 27 46 27 3a 28 46 3d 74 79 70 65 6f 66 20 44 5b 45 5d 2c 61 37 28 35 32 31 29 3d 3d 46 3f 76 28 65 2c 44 5b 45 5d 29 3f 27 4e 27 3a 27 66 27 3a 73 5b 46 5d 7c 7c 27 3f 27 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 63 2c 57 29 7b 72 65 74 75 72 6e 20 57 3d 56 2c 4d 61 74 68 5b 57 28 34 35 31 29 5d 28 29 3c 63 7d 66 75 6e 63 74 69 6f 6e 20 79 28 63 2c 61 38 2c 64 29 7b 66 6f 72 28 61 38 3d 56 2c 64 3d 5b 5d 3b 6e 75 6c 6c 21 3d 3d 63 3b 64 3d 64 5b 61 38 28 34 34 36 29 5d 28 4f 62 6a 65 63 74 5b 61 38 28 34 34 39 29 5d 28 63 29 29 2c 63 3d 4f 62
                                Data Ascii: 7(439)][a7(470)](D[E])?'a':D[E]===e[a7(439)]?'C':D[E]===!0?'T':!1===D[E]?'F':(F=typeof D[E],a7(521)==F?v(e,D[E])?'N':'f':s[F]||'?')}function j(c,W){return W=V,Math[W(451)]()<c}function y(c,a8,d){for(a8=V,d=[];null!==c;d=d[a8(446)](Object[a8(449)](c)),c=Ob
                                2024-10-31 18:34:36 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 61 66 2c 44 29 7b 28 61 66 3d 61 65 2c 21 64 29 26 26 28 64 3d 21 21 5b 5d 2c 44 3d 42 28 29 2c 6c 28 63 2e 72 2c 44 2e 72 29 2c 44 2e 65 26 26 6d 28 61 66 28 34 33 34 29 2c 44 2e 65 29 29 7d 2c 69 5b 61 65 28 34 38 36 29 5d 21 3d 3d 61 65 28 34 32 36 29 29 3f 65 28 29 3a 68 5b 61 65 28 35 30 38 29 5d 3f 69 5b 61 65 28 35 30 38 29 5d 28 61 65 28 34 32 39 29 2c 65 29 3a 28 66 3d 69 5b 61 65 28 34 38 33 29 5d 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 69 5b 61 65 28 34 38 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 61 67 29 7b 61 67 3d 61 65 2c 66 28 29 2c 69 5b 61 67 28 34 38 36 29 5d 21 3d 3d 61 67 28 34 32 36 29 26 26 28 69 5b 61 67 28 34 38 33 29 5d 3d 66 2c 65 28 29 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 61 68 29 7b 72 65
                                Data Ascii: function(af,D){(af=ae,!d)&&(d=!![],D=B(),l(c.r,D.r),D.e&&m(af(434),D.e))},i[ae(486)]!==ae(426))?e():h[ae(508)]?i[ae(508)](ae(429),e):(f=i[ae(483)]||function(){},i[ae(483)]=function(ag){ag=ae,f(),i[ag(486)]!==ag(426)&&(i[ag(483)]=f,e())})}function a(ah){re
                                2024-10-31 18:34:36 UTC791INData Raw: 74 2c 6f 70 65 6e 2c 74 6f 53 74 72 69 6e 67 2c 72 65 6d 6f 76 65 43 68 69 6c 64 2c 30 2e 33 31 31 37 36 30 33 33 38 39 33 37 32 38 38 3a 31 37 33 30 33 39 38 32 33 35 3a 67 33 4e 69 4e 62 75 32 6e 5a 6d 45 67 44 36 56 6a 33 6e 46 54 64 35 67 46 43 78 5a 7a 6c 67 68 57 41 2d 5f 52 52 72 64 2d 32 55 2c 46 75 6e 63 74 69 6f 6e 2c 66 66 45 67 65 34 2c 66 6c 6f 6f 72 2c 36 5a 51 6d 73 77 73 2c 32 33 30 32 36 30 63 4b 50 76 4c 51 2c 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 2c 31 32 39 35 34 34 65 62 50 4e 6a 44 2c 37 30 38 30 31 32 38 53 6d 7a 7a 55 6e 2c 69 6e 64 65 78 4f 66 2c 62 69 67 69 6e 74 2c 62 6f 6f 6c 65 61 6e 2c 73 74 72 69 6e 67 69 66 79 2c 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 2c 73 70 6c 69 74 2c 66 72 6f 6d 43 68 61 72 43 6f 64
                                Data Ascii: t,open,toString,removeChild,0.311760338937288:1730398235:g3NiNbu2nZmEgD6Vj3nFTd5gFCxZzlghWA-_RRrd-2U,Function,ffEge4,floor,6ZQmsws,230260cKPvLQ,setRequestHeader,129544ebPNjD,7080128SmzzUn,indexOf,bigint,boolean,stringify,addEventListener,split,fromCharCod


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                11192.168.2.449761188.114.97.34432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:34:36 UTC1012OUTPOST /cdn-cgi/challenge-platform/h/b/jsd/r/8db5bd6deb8f316c HTTP/1.1
                                Host: certify.us.org
                                Connection: keep-alive
                                Content-Length: 15889
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-platform: "Windows"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Content-Type: application/json
                                Accept: */*
                                Origin: https://certify.us.org
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: Ze239mHFmBhiiAJYwAa1FnWzZZg=7oc3ETs6Tbhy_7Ue2dIzVST2cgk; JolNtB-2OQN7uBIv2mduTv_Q3IU=1730399670; obeWuAMyGLmOgqU9FGtPUu4hlP0=1730486070; 2qUP2R2lYhykCsuEGxWZuEcWg3g=P3obsIxSxvHdI0bGohayP8n_dCM; lXQYiVVOXta7QP8MZ7Rt_HEMnjA=ytIa4SabS5gOjdmeZbApHfaQPQ8; DY1IZdRwlb_CANM6wobYP0GHSjs=1730399673; QNVsLYMvv5g1HPjMikNG7h0duZw=1730486073; 9I_lWnvmGg-dKOIB6pw0vIUEd4w=qz4hExNsIRk-JWfdqGi7JGYs210
                                2024-10-31 18:34:36 UTC15889OUTData Raw: 7b 22 77 70 22 3a 22 49 66 65 32 64 50 2b 45 64 31 65 64 6b 4b 75 2b 48 2b 62 24 6a 32 50 30 24 4f 55 24 42 46 42 67 67 50 45 2b 79 4c 24 54 4e 30 39 4e 36 65 24 52 54 74 69 75 4e 31 2b 57 24 6b 48 65 70 73 66 66 24 4f 4a 67 24 53 24 67 30 67 65 2b 24 58 67 2b 51 75 34 32 4a 31 66 47 6c 6d 32 54 4e 72 66 55 4f 33 57 62 4b 70 37 32 51 72 64 68 55 43 2b 33 4c 54 4a 42 24 64 65 65 77 42 52 50 47 73 24 59 70 73 36 63 47 24 63 32 4b 52 24 50 68 65 24 42 32 50 50 32 72 6b 32 42 24 2b 4e 24 6a 31 5a 24 2b 43 47 24 7a 61 45 4f 70 66 74 2b 4f 4a 73 65 24 50 61 47 24 50 75 69 6a 24 69 50 24 2b 47 58 36 35 65 6d 57 55 30 50 70 50 2b 63 51 55 66 4c 64 72 56 41 63 54 24 46 32 50 42 2d 38 66 24 45 5a 66 4e 4b 36 54 78 58 70 24 69 41 63 4a 72 46 4f 32 24 35 4a 46 36 42
                                Data Ascii: {"wp":"Ife2dP+Ed1edkKu+H+b$j2P0$OU$BFBggPE+yL$TN09N6e$RTtiuN1+W$kHepsff$OJg$S$g0ge+$Xg+Qu42J1fGlm2TNrfUO3WbKp72QrdhUC+3LTJB$deewBRPGs$Yps6cG$c2KR$Phe$B2PP2rk2B$+N$j1Z$+CG$zaEOpft+OJse$PaG$Puij$iP$+GX65emWU0PpP+cQUfLdrVAcT$F2PB-8f$EZfNK6TxXp$iAcJrFO2$5JF6B
                                2024-10-31 18:34:37 UTC1316INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:34:36 GMT
                                Content-Type: text/plain; charset=UTF-8
                                Content-Length: 0
                                Connection: close
                                Set-Cookie: cf_clearance=; Path=/; Expires=Thu, 01-Jan-70 00:00:00 GMT; Domain=.certify.us.org; Priority=High; HttpOnly; Secure; SameSite=None
                                Set-Cookie: cf_clearance=t8HtX2V.IHCC.LWAlkoLS0KdW3.34Evh6bvFsYBfwgg-1730399676-1.2.1.1-0FcFzHE_Nn9z3q9Xar5NTrZawyf9smm0J9GZZoMxJSr4olvKkvlwFydL2q9gzg9pyHK36E4YJ1CzOHYenep7gDUGw.VCiW81dKHkC7nGPQPTHY_3UCEpWnhJaLY5TDWFV5sXxTxWod3JgwZWBmMiJRTiuQDiETQbzT4SKUw.I_dmgCS.0_UYslw5Hh8KymmdoRdO1t0hPRSaHrxno0eIY4bP6l6ycGvbJrgKO1eIQclfbjv05kjd8bszUkju6Wc2h_ck.JY69NsnwgfmyLPfogxy3.i1YJ_dLsxIwOYqh_c.AsZH7IHRaPkqP6L5_Yuugmfwal0KSu8BaCNU959_fhQLcP3IQHleC_OtAjF4afuqTe7mucBKMhO6vf_gPK72DZri3xIJrtRIkGjOz3LLtw; Path=/; Expires=Fri, 31-Oct-25 18:34:36 GMT; Domain=.certify.us.org; Priority=High; HttpOnly; Secure; SameSite=None; Partitioned
                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CiOjRZKi6UDUc72f0%2BBSh1IgA364WWEJuDvm7uhioY4IR9PCk47YlNeYDEKnOVmvL%2FDlMwdCXAHFaKszCj75%2F%2FdNRRzxaL%2Fp6uRvJIkv0F0vL36NyLw%2B3zV9dCUC6uuHfg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                Server: cloudflare
                                CF-RAY: 8db5bd7cd9c0a912-DFW
                                alt-svc: h3=":443"; ma=86400
                                2024-10-31 18:34:37 UTC193INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 31 39 30 34 26 73 65 6e 74 3d 39 26 72 65 63 76 3d 32 32 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 33 36 26 72 65 63 76 5f 62 79 74 65 73 3d 31 37 35 34 35 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 31 35 30 32 30 37 34 26 63 77 6e 64 3d 31 35 39 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 63 31 30 34 37 63 66 35 65 32 37 63 31 63 38 31 26 74 73 3d 31 37 39 26 78 3d 30 22 0d 0a 0d 0a
                                Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=1904&sent=9&recv=22&lost=0&retrans=0&sent_bytes=2836&recv_bytes=17545&delivery_rate=1502074&cwnd=159&unsent_bytes=0&cid=c1047cf5e27c1c81&ts=179&x=0"


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                12192.168.2.449763188.114.97.34432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:34:37 UTC1037OUTGET /favicon.ico HTTP/1.1
                                Host: certify.us.org
                                Connection: keep-alive
                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                sec-ch-ua-mobile: ?0
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                sec-ch-ua-platform: "Windows"
                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                Sec-Fetch-Site: same-origin
                                Sec-Fetch-Mode: no-cors
                                Sec-Fetch-Dest: image
                                Referer: https://certify.us.org/mI1AchaQ3ElB4G4RAoTxwn2APP214RAQ3ED5QI1A4DCI1AoTxz01coTxm
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: Ze239mHFmBhiiAJYwAa1FnWzZZg=7oc3ETs6Tbhy_7Ue2dIzVST2cgk; JolNtB-2OQN7uBIv2mduTv_Q3IU=1730399670; obeWuAMyGLmOgqU9FGtPUu4hlP0=1730486070; 2qUP2R2lYhykCsuEGxWZuEcWg3g=P3obsIxSxvHdI0bGohayP8n_dCM; lXQYiVVOXta7QP8MZ7Rt_HEMnjA=ytIa4SabS5gOjdmeZbApHfaQPQ8; DY1IZdRwlb_CANM6wobYP0GHSjs=1730399673; QNVsLYMvv5g1HPjMikNG7h0duZw=1730486073; 9I_lWnvmGg-dKOIB6pw0vIUEd4w=qz4hExNsIRk-JWfdqGi7JGYs210
                                2024-10-31 18:34:37 UTC1052INHTTP/1.1 404 Not Found
                                Date: Thu, 31 Oct 2024 18:34:37 GMT
                                Content-Type: text/html
                                Transfer-Encoding: chunked
                                Connection: close
                                Vary: Accept-Encoding
                                X-Content-Type-Options: nosniff
                                X-Content-Type-Options: nosniff
                                X-XSS-Protection: 1; mode=block
                                X-XSS-Protection: 1; mode=block
                                Cache-Control: public, max-age=315360000, stale-while-revalidate=315360000, stale-if-error=315360000, immutable
                                Pragma: public
                                CF-Cache-Status: HIT
                                Age: 104261
                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oBx7H%2FLqlFaQOSQhbH5%2BL%2FZciBaN5xEx8TQuzp7SRiNDR4O2h92wEwr9HZucXawnFzGMqqDT%2B8YyweEnZzL4VqSxsUISl29WoM7n6Bwzs7b8t1ecUaYTZeC7MMUdifBe2A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                Server: cloudflare
                                CF-RAY: 8db5bd7e185b45ef-DFW
                                alt-svc: h3=":443"; ma=86400
                                server-timing: cfL4;desc="?proto=TCP&rtt=1206&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2837&recv_bytes=1615&delivery_rate=2466780&cwnd=246&unsent_bytes=0&cid=64a9bdc5611607e4&ts=170&x=0"
                                2024-10-31 18:34:37 UTC264INData Raw: 31 30 31 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 3c 2f 62 6f 64 79 3e
                                Data Ascii: 101<html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p></body>
                                2024-10-31 18:34:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                Data Ascii: 0


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                13192.168.2.449764188.114.96.34432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:34:37 UTC787OUTGET /cdn-cgi/challenge-platform/h/b/jsd/r/8db5bd6deb8f316c HTTP/1.1
                                Host: certify.us.org
                                Connection: keep-alive
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept: */*
                                Sec-Fetch-Site: none
                                Sec-Fetch-Mode: cors
                                Sec-Fetch-Dest: empty
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                Cookie: Ze239mHFmBhiiAJYwAa1FnWzZZg=7oc3ETs6Tbhy_7Ue2dIzVST2cgk; JolNtB-2OQN7uBIv2mduTv_Q3IU=1730399670; obeWuAMyGLmOgqU9FGtPUu4hlP0=1730486070; 2qUP2R2lYhykCsuEGxWZuEcWg3g=P3obsIxSxvHdI0bGohayP8n_dCM; lXQYiVVOXta7QP8MZ7Rt_HEMnjA=ytIa4SabS5gOjdmeZbApHfaQPQ8; DY1IZdRwlb_CANM6wobYP0GHSjs=1730399673; QNVsLYMvv5g1HPjMikNG7h0duZw=1730486073; 9I_lWnvmGg-dKOIB6pw0vIUEd4w=qz4hExNsIRk-JWfdqGi7JGYs210
                                2024-10-31 18:34:37 UTC722INHTTP/1.1 405 Method Not Allowed
                                Date: Thu, 31 Oct 2024 18:34:37 GMT
                                Content-Length: 0
                                Connection: close
                                allow: POST
                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=v6%2FhgPApvRcR23%2BDpwSFURWtt3qYj2SaSYAzq0jMdO3Dtj0Ueq5Q9imw6YkcoYE7JcfNIHPMFw9inEm47me5kdI1JH3ukWSjCsNKWeKce7r6ht%2FKnb%2FnLk9v9Xlckeh6%2FA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                Server: cloudflare
                                CF-RAY: 8db5bd828e402e4e-DFW
                                alt-svc: h3=":443"; ma=86400
                                server-timing: cfL4;desc="?proto=TCP&rtt=1317&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2836&recv_bytes=1365&delivery_rate=2143597&cwnd=32&unsent_bytes=0&cid=f75b42db75cedf9d&ts=145&x=0"


                                Session IDSource IPSource PortDestination IPDestination Port
                                14192.168.2.44977113.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:15 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:16 UTC561INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:16 GMT
                                Content-Type: text/plain
                                Content-Length: 218853
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public
                                Last-Modified: Wed, 30 Oct 2024 23:56:08 GMT
                                ETag: "0x8DCF93E6CAB67A0"
                                x-ms-request-id: 3ed0e151-601e-0032-5264-2beebb000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183516Z-15b8d89586fmhjx6a8nf3qm53c00000003ug000000005z12
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:16 UTC15823INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                2024-10-31 18:35:16 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                Data Ascii: <S T="1" F="0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L>
                                2024-10-31 18:35:16 UTC16384INData Raw: 3c 53 20 54 3d 22 33 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d
                                Data Ascii: <S T="3" /> </T> <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-
                                2024-10-31 18:35:16 UTC16384INData Raw: 6e 74 73 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a
                                Data Ascii: nts" /> </C> <C T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" />
                                2024-10-31 18:35:16 UTC16384INData Raw: 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                Data Ascii: </S> <C T="U32" I="0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32"
                                2024-10-31 18:35:16 UTC16384INData Raw: 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20
                                Data Ascii: _Count"> <C> <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S
                                2024-10-31 18:35:16 UTC16384INData Raw: 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22
                                Data Ascii: <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3"
                                2024-10-31 18:35:16 UTC16384INData Raw: 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65
                                Data Ascii: </L> <R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false
                                2024-10-31 18:35:16 UTC16384INData Raw: 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                Data Ascii: T="B" /> </R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" />
                                2024-10-31 18:35:16 UTC16384INData Raw: 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54
                                Data Ascii: O> </F> <F T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T


                                Session IDSource IPSource PortDestination IPDestination Port
                                15192.168.2.44977613.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:17 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:17 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:17 GMT
                                Content-Type: text/xml
                                Content-Length: 408
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                ETag: "0x8DC582BB56D3AFB"
                                x-ms-request-id: 11ae3112-301e-005d-596b-27e448000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183517Z-16849878b786lft2mu9uftf3y40000000b70000000007z9d
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:17 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                Session IDSource IPSource PortDestination IPDestination Port
                                16192.168.2.44977213.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:17 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:17 UTC563INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:17 GMT
                                Content-Type: text/xml
                                Content-Length: 3788
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                ETag: "0x8DC582BAC2126A6"
                                x-ms-request-id: 041e76a7-601e-005c-45ae-26f06f000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183517Z-16849878b78sx229w7g7at4nkg000000081000000000ygyg
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:17 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                Session IDSource IPSource PortDestination IPDestination Port
                                17192.168.2.44977313.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:17 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:17 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:17 GMT
                                Content-Type: text/xml
                                Content-Length: 450
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                ETag: "0x8DC582BD4C869AE"
                                x-ms-request-id: 8f1f3dd8-601e-0097-4789-28f33a000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183517Z-15b8d89586f5s5nz3ffrgxn5ac0000000ar0000000005rd0
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:17 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                Session IDSource IPSource PortDestination IPDestination Port
                                18192.168.2.44977413.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:17 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:17 UTC563INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:17 GMT
                                Content-Type: text/xml
                                Content-Length: 2160
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                ETag: "0x8DC582BA3B95D81"
                                x-ms-request-id: 2b09286a-a01e-003d-7487-2998d7000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183517Z-17c5cb586f67hfgj2durhqcxk800000008x0000000008nvf
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:17 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                19192.168.2.44977513.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:17 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:17 UTC563INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:17 GMT
                                Content-Type: text/xml
                                Content-Length: 2980
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                ETag: "0x8DC582BA80D96A1"
                                x-ms-request-id: 834668b8-301e-0052-121c-2765d6000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183517Z-16849878b78x6gn56mgecg60qc0000000br000000000fgrv
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:17 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                Session IDSource IPSource PortDestination IPDestination Port
                                20192.168.2.44977713.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:18 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:18 UTC491INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:18 GMT
                                Content-Type: text/xml
                                Content-Length: 474
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                ETag: "0x8DC582B9964B277"
                                x-ms-request-id: 7b93b929-d01e-0082-6676-27e489000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183518Z-16849878b78zqkvcwgr6h55x9n000000098000000000weak
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:18 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                21192.168.2.44977813.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:18 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:18 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:18 GMT
                                Content-Type: text/xml
                                Content-Length: 471
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                ETag: "0x8DC582BB10C598B"
                                x-ms-request-id: 4755be7f-e01e-0052-062b-26d9df000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183518Z-16849878b78wc6ln1zsrz6q9w800000009fg00000000xak9
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:18 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                22192.168.2.44978013.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:18 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:18 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:18 GMT
                                Content-Type: text/xml
                                Content-Length: 632
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                ETag: "0x8DC582BB6E3779E"
                                x-ms-request-id: 1f7bc680-101e-0065-6904-274088000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183518Z-16849878b78bjkl8dpep89pbgg00000008h000000000vabm
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:18 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                Session IDSource IPSource PortDestination IPDestination Port
                                23192.168.2.44977913.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:18 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:18 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:18 GMT
                                Content-Type: text/xml
                                Content-Length: 415
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                ETag: "0x8DC582B9F6F3512"
                                x-ms-request-id: 8de36c9e-e01e-0003-7567-2b0fa8000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183518Z-17c5cb586f6l54tjt07kuq05pc00000000vg00000000k7yd
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:18 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                Session IDSource IPSource PortDestination IPDestination Port
                                24192.168.2.44978113.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:18 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:18 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:18 GMT
                                Content-Type: text/xml
                                Content-Length: 467
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                ETag: "0x8DC582BA6C038BC"
                                x-ms-request-id: d5f61869-301e-0051-4d7a-2b38bb000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183518Z-159b85dff8fj5jwshC1DFW3rgc00000001n000000000g17c
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:18 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                25192.168.2.44978313.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:19 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:19 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:19 GMT
                                Content-Type: text/xml
                                Content-Length: 407
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                ETag: "0x8DC582BBAD04B7B"
                                x-ms-request-id: e631ddcb-001e-0065-1f99-2a0b73000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183519Z-17c5cb586f6zcqf8r7the4ske0000000029g000000006tt3
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:19 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                Session IDSource IPSource PortDestination IPDestination Port
                                26192.168.2.44978513.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:19 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:19 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:19 GMT
                                Content-Type: text/xml
                                Content-Length: 427
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                ETag: "0x8DC582BA310DA18"
                                x-ms-request-id: 6b0d144c-801e-007b-3a49-27e7ab000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183519Z-16849878b78bcpfn2qf7sm6hsn0000000bg000000000hkkd
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:19 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                Session IDSource IPSource PortDestination IPDestination Port
                                27192.168.2.44978413.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:19 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:19 UTC491INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:19 GMT
                                Content-Type: text/xml
                                Content-Length: 486
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                ETag: "0x8DC582BB344914B"
                                x-ms-request-id: 0fe0dd21-c01e-0066-771c-26a1ec000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183519Z-16849878b78fkwcjkpn19c5dsn00000008z0000000008gfp
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-31 18:35:19 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                28192.168.2.44978613.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:19 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:19 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:19 GMT
                                Content-Type: text/xml
                                Content-Length: 486
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                ETag: "0x8DC582B9018290B"
                                x-ms-request-id: c8022c20-501e-00a3-08ae-26c0f2000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183519Z-16849878b78x6gn56mgecg60qc0000000bp000000000s3kd
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:19 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                29192.168.2.44978713.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:19 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:19 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:19 GMT
                                Content-Type: text/xml
                                Content-Length: 407
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                ETag: "0x8DC582B9698189B"
                                x-ms-request-id: d7faccb9-c01e-002b-307f-276e00000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183519Z-16849878b785jrf8dn0d2rczaw0000000b1g00000000k4tw
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:19 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                Session IDSource IPSource PortDestination IPDestination Port
                                30192.168.2.44978813.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:20 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:20 UTC491INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:20 GMT
                                Content-Type: text/xml
                                Content-Length: 469
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                ETag: "0x8DC582BBA701121"
                                x-ms-request-id: 89d7e9f4-d01e-0066-46a8-2aea17000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183520Z-15b8d89586fwzdd88qtcg4dr18000000021000000000hh69
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-31 18:35:20 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                31192.168.2.44978913.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:20 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:20 UTC491INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:20 GMT
                                Content-Type: text/xml
                                Content-Length: 415
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                ETag: "0x8DC582BA41997E3"
                                x-ms-request-id: 6484a1a6-201e-0000-75a3-26a537000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183520Z-16849878b78sx229w7g7at4nkg00000008800000000029zm
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:20 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                Session IDSource IPSource PortDestination IPDestination Port
                                32192.168.2.44979013.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:20 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:20 UTC491INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:20 GMT
                                Content-Type: text/xml
                                Content-Length: 477
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                ETag: "0x8DC582BB8CEAC16"
                                x-ms-request-id: 360ad152-001e-0079-6bbd-2a12e8000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183520Z-159b85dff8flzqhfhC1DFWe1w000000000n000000000cua0
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:20 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                33192.168.2.44979113.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:20 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:20 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:20 GMT
                                Content-Type: text/xml
                                Content-Length: 464
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                ETag: "0x8DC582B97FB6C3C"
                                x-ms-request-id: 1a39e609-901e-0048-60a3-26b800000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183520Z-16849878b78smng4k6nq15r6s40000000bb000000000thr9
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:20 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                Session IDSource IPSource PortDestination IPDestination Port
                                34192.168.2.44979213.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:20 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:20 UTC491INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:20 GMT
                                Content-Type: text/xml
                                Content-Length: 494
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                ETag: "0x8DC582BB7010D66"
                                x-ms-request-id: 78a5d0bc-501e-005b-6da6-26d7f7000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183520Z-16849878b78z2wx67pvzz63kdg00000008d000000000xnmv
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:20 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                35192.168.2.44979313.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:20 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:21 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:20 GMT
                                Content-Type: text/xml
                                Content-Length: 419
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                ETag: "0x8DC582B9748630E"
                                x-ms-request-id: 134a0630-601e-0084-685d-2a6b3f000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183520Z-159b85dff8fprglthC1DFW8zcg00000001tg00000000ad80
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:21 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                Session IDSource IPSource PortDestination IPDestination Port
                                36192.168.2.44979413.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:20 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:21 UTC491INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:20 GMT
                                Content-Type: text/xml
                                Content-Length: 472
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                ETag: "0x8DC582B9DACDF62"
                                x-ms-request-id: 5fd3a61a-e01e-0071-0feb-2a08e7000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183520Z-16849878b782d4lwcu6h6gmxnw00000009p0000000005c8x
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:21 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                37192.168.2.44979513.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:20 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:21 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:20 GMT
                                Content-Type: text/xml
                                Content-Length: 404
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                ETag: "0x8DC582B9E8EE0F3"
                                x-ms-request-id: 1abafd92-601e-0070-072b-27a0c9000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183520Z-16849878b78x44pv2mpb0dd37w0000000220000000009nhz
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:21 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                Session IDSource IPSource PortDestination IPDestination Port
                                38192.168.2.44979613.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:20 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:21 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:20 GMT
                                Content-Type: text/xml
                                Content-Length: 468
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                ETag: "0x8DC582B9C8E04C8"
                                x-ms-request-id: de33ccc9-c01e-008e-25fe-267381000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183520Z-16849878b78qfbkc5yywmsbg0c00000009mg00000000c7ua
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:21 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                39192.168.2.44979713.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:20 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:21 UTC491INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:21 GMT
                                Content-Type: text/xml
                                Content-Length: 428
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                ETag: "0x8DC582BAC4F34CA"
                                x-ms-request-id: 67fffc2c-401e-000a-5dae-264a7b000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183521Z-16849878b78xblwksrnkakc08w000000095000000000fy69
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:21 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                Session IDSource IPSource PortDestination IPDestination Port
                                40192.168.2.44980013.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:22 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:22 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:22 GMT
                                Content-Type: text/xml
                                Content-Length: 419
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                ETag: "0x8DC582BB32BB5CB"
                                x-ms-request-id: 2760be74-301e-0096-200b-26e71d000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183522Z-16849878b78qg9mlz11wgn0wcc00000009h000000000ab8d
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:22 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                Session IDSource IPSource PortDestination IPDestination Port
                                41192.168.2.44979913.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:22 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:22 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:22 GMT
                                Content-Type: text/xml
                                Content-Length: 415
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                ETag: "0x8DC582B988EBD12"
                                x-ms-request-id: 4e15243a-401e-005b-2294-2a9c0c000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183522Z-159b85dff8f7x84jhC1DFWaghs00000001ng00000000hwn3
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:22 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                Session IDSource IPSource PortDestination IPDestination Port
                                42192.168.2.44980113.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:22 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:22 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:22 GMT
                                Content-Type: text/xml
                                Content-Length: 471
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                ETag: "0x8DC582BB5815C4C"
                                x-ms-request-id: 46a88b53-101e-0017-7e74-2747c7000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183522Z-16849878b78nzcqcd7bed2fb6n00000002e0000000002yw9
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:22 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                43192.168.2.44979813.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:22 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:22 UTC491INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:22 GMT
                                Content-Type: text/xml
                                Content-Length: 499
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                ETag: "0x8DC582B98CEC9F6"
                                x-ms-request-id: 283bb1f9-001e-0066-5cf3-2a561e000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183522Z-16849878b786lft2mu9uftf3y40000000b7g000000005nxx
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-31 18:35:22 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                44192.168.2.44980213.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:22 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:22 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:22 GMT
                                Content-Type: text/xml
                                Content-Length: 494
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                ETag: "0x8DC582BB8972972"
                                x-ms-request-id: fa11464d-701e-0032-1f49-27a540000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183522Z-16849878b78qfbkc5yywmsbg0c00000009ng0000000079v8
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:22 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                45192.168.2.44980313.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:23 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:23 UTC491INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:23 GMT
                                Content-Type: text/xml
                                Content-Length: 420
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                ETag: "0x8DC582B9DAE3EC0"
                                x-ms-request-id: b9cb9fa3-701e-005c-6994-2abb94000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183523Z-16849878b78g2m84h2v9sta29000000008qg00000000yda6
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:23 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                Session IDSource IPSource PortDestination IPDestination Port
                                46192.168.2.44980413.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:23 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:23 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:23 GMT
                                Content-Type: text/xml
                                Content-Length: 472
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                ETag: "0x8DC582B9D43097E"
                                x-ms-request-id: d63b5638-a01e-0021-2ab4-27814c000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183523Z-16849878b78fssff8btnns3b140000000a4g00000000qsqy
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:23 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                47192.168.2.44980513.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:23 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:23 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:23 GMT
                                Content-Type: text/xml
                                Content-Length: 486
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                ETag: "0x8DC582B92FCB436"
                                x-ms-request-id: 01fc617d-601e-000d-05a4-262618000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183523Z-16849878b785dznd7xpawq9gcn0000000bcg0000000028qf
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:23 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                48192.168.2.44980613.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:23 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:23 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:23 GMT
                                Content-Type: text/xml
                                Content-Length: 427
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                ETag: "0x8DC582BA909FA21"
                                x-ms-request-id: c9fe3c14-601e-0050-50d7-262c9c000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183523Z-16849878b78q9m8bqvwuva4svc00000008dg00000000h5n0
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:23 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                Session IDSource IPSource PortDestination IPDestination Port
                                49192.168.2.44980713.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:23 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:23 UTC491INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:23 GMT
                                Content-Type: text/xml
                                Content-Length: 423
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                ETag: "0x8DC582BB7564CE8"
                                x-ms-request-id: 5cde4d2e-001e-0046-6764-2ada4b000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183523Z-159b85dff8fdjprfhC1DFWuqh000000000wg00000000048b
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:23 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                Session IDSource IPSource PortDestination IPDestination Port
                                50192.168.2.44980813.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:23 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:24 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:24 GMT
                                Content-Type: text/xml
                                Content-Length: 478
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                ETag: "0x8DC582B9B233827"
                                x-ms-request-id: 6856914c-401e-0029-0667-279b43000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183524Z-16849878b78j7llf5vkyvvcehs0000000b2g000000003k6x
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:24 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                51192.168.2.44981013.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:24 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:24 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:24 GMT
                                Content-Type: text/xml
                                Content-Length: 468
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                ETag: "0x8DC582BB046B576"
                                x-ms-request-id: e1dd5be0-d01e-00a1-2084-2935b1000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183524Z-17c5cb586f69dpr98vcd9da8e800000001eg00000000269d
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:24 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                52192.168.2.44981113.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:24 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:24 UTC491INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:24 GMT
                                Content-Type: text/xml
                                Content-Length: 400
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                ETag: "0x8DC582BB2D62837"
                                x-ms-request-id: a96fbf53-401e-0016-5d5d-2653e0000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183524Z-16849878b78bcpfn2qf7sm6hsn0000000bd000000000yatb
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-31 18:35:24 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                Session IDSource IPSource PortDestination IPDestination Port
                                53192.168.2.44981213.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:24 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:24 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:24 GMT
                                Content-Type: text/xml
                                Content-Length: 479
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                ETag: "0x8DC582BB7D702D0"
                                x-ms-request-id: 395fbb66-201e-003f-4179-266d94000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183524Z-16849878b786fl7gm2qg4r5y700000000a6g00000000d8nr
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:24 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                54192.168.2.44980913.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:24 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:24 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:24 GMT
                                Content-Type: text/xml
                                Content-Length: 404
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                ETag: "0x8DC582B95C61A3C"
                                x-ms-request-id: 74985455-e01e-00aa-1aa3-2aceda000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183524Z-159b85dff8fj6b6xhC1DFW8qdg00000001pg00000000g1hw
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:24 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                Session IDSource IPSource PortDestination IPDestination Port
                                55192.168.2.44981313.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:24 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:25 UTC491INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:24 GMT
                                Content-Type: text/xml
                                Content-Length: 425
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                ETag: "0x8DC582BBA25094F"
                                x-ms-request-id: 11245d39-601e-0070-68de-2aa0c9000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183524Z-159b85dff8f2qnk7hC1DFWwa2400000000eg000000002n9e
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:25 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                Session IDSource IPSource PortDestination IPDestination Port
                                56192.168.2.44981413.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:24 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:25 UTC491INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:24 GMT
                                Content-Type: text/xml
                                Content-Length: 448
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                ETag: "0x8DC582BB389F49B"
                                x-ms-request-id: 5af050aa-401e-000a-36a7-2a4a7b000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183524Z-17c5cb586f6f98jx9q4y7udcaw00000001bg00000000ksvz
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:25 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                Session IDSource IPSource PortDestination IPDestination Port
                                57192.168.2.44981613.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:24 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:25 UTC491INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:24 GMT
                                Content-Type: text/xml
                                Content-Length: 491
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                ETag: "0x8DC582B98B88612"
                                x-ms-request-id: 39d89106-201e-003f-20a3-266d94000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183524Z-16849878b78fssff8btnns3b140000000a7000000000b460
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:25 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                58192.168.2.44981713.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:24 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:25 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:25 GMT
                                Content-Type: text/xml
                                Content-Length: 416
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                ETag: "0x8DC582BAEA4B445"
                                x-ms-request-id: 6cea588d-401e-0015-2b7f-2a0e8d000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183525Z-159b85dff8fj6b6xhC1DFW8qdg00000001v0000000005f8h
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:25 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                Session IDSource IPSource PortDestination IPDestination Port
                                59192.168.2.44981513.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:24 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:25 UTC491INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:24 GMT
                                Content-Type: text/xml
                                Content-Length: 475
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                ETag: "0x8DC582BB2BE84FD"
                                x-ms-request-id: 99f07890-301e-0051-29d2-2538bb000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183524Z-16849878b78wc6ln1zsrz6q9w800000009ng000000007362
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:25 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                60192.168.2.44981813.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:25 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:25 UTC491INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:25 GMT
                                Content-Type: text/xml
                                Content-Length: 479
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                ETag: "0x8DC582B989EE75B"
                                x-ms-request-id: 5926a802-601e-0032-207f-2aeebb000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183525Z-16849878b7867ttgfbpnfxt44s00000009r000000000qww2
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:25 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                61192.168.2.44981913.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:25 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:25 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:25 GMT
                                Content-Type: text/xml
                                Content-Length: 415
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                ETag: "0x8DC582BA80D96A1"
                                x-ms-request-id: 9f4f074d-601e-00ab-77c7-2a66f4000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183525Z-17c5cb586f62tvgppdugz3gsrn00000000v000000000853v
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:25 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                Session IDSource IPSource PortDestination IPDestination Port
                                62192.168.2.44982013.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:25 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:25 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:25 GMT
                                Content-Type: text/xml
                                Content-Length: 471
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                ETag: "0x8DC582B97E6FCDD"
                                x-ms-request-id: 9e4d4e08-401e-0047-1d64-278597000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183525Z-16849878b786fl7gm2qg4r5y700000000a6000000000f4z8
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:25 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                63192.168.2.44982113.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:25 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:25 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:25 GMT
                                Content-Type: text/xml
                                Content-Length: 419
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                ETag: "0x8DC582B9C710B28"
                                x-ms-request-id: c1b2f9d4-701e-0098-1062-26395f000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183525Z-16849878b78qwx7pmw9x5fub1c000000084g000000002ww9
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:25 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                Session IDSource IPSource PortDestination IPDestination Port
                                64192.168.2.44982213.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:25 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:25 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:25 GMT
                                Content-Type: text/xml
                                Content-Length: 477
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                ETag: "0x8DC582BA54DCC28"
                                x-ms-request-id: bb89066a-001e-008d-7656-2ad91e000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183525Z-15b8d89586f5s5nz3ffrgxn5ac0000000asg000000001tv4
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:25 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                65192.168.2.44982413.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:26 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:26 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:26 GMT
                                Content-Type: text/xml
                                Content-Length: 419
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                ETag: "0x8DC582BB7F164C3"
                                x-ms-request-id: 57989b77-d01e-0049-621c-27e7dc000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183526Z-16849878b78tg5n42kspfr0x4800000009w000000000q020
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:26 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                Session IDSource IPSource PortDestination IPDestination Port
                                66192.168.2.44982513.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:26 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:26 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:26 GMT
                                Content-Type: text/xml
                                Content-Length: 477
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                ETag: "0x8DC582BA48B5BDD"
                                x-ms-request-id: b4a596e1-701e-0097-7b31-2bb8c1000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183526Z-17c5cb586f6l54tjt07kuq05pc00000000xg00000000c77t
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:26 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                67192.168.2.44982713.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:26 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:26 UTC491INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:26 GMT
                                Content-Type: text/xml
                                Content-Length: 472
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                ETag: "0x8DC582BB650C2EC"
                                x-ms-request-id: a9b9ee84-f01e-001f-7a95-2a5dc8000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183526Z-159b85dff8f2qnk7hC1DFWwa2400000000fg000000002bx8
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:26 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                68192.168.2.44982613.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:26 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:26 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:26 GMT
                                Content-Type: text/xml
                                Content-Length: 419
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                ETag: "0x8DC582B9FF95F80"
                                x-ms-request-id: 3a8fdb30-b01e-0084-08d4-2ad736000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183526Z-159b85dff8f7svrvhC1DFWth2s00000001z0000000004nd0
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:26 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                Session IDSource IPSource PortDestination IPDestination Port
                                69192.168.2.44982813.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:26 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:26 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:26 GMT
                                Content-Type: text/xml
                                Content-Length: 468
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                ETag: "0x8DC582BB3EAF226"
                                x-ms-request-id: 9016a745-201e-0096-70e6-25ace6000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183526Z-16849878b7898p5f6vryaqvp580000000arg00000000f3yf
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:26 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                Session IDSource IPSource PortDestination IPDestination Port
                                70192.168.2.44982913.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:27 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:27 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:27 GMT
                                Content-Type: text/xml
                                Content-Length: 485
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                ETag: "0x8DC582BB9769355"
                                x-ms-request-id: 98e85290-a01e-0021-7dec-2a814c000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183527Z-16849878b787bfsh7zgp804my400000008ng00000000sygb
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:27 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                71192.168.2.44983113.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:27 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:27 UTC491INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:27 GMT
                                Content-Type: text/xml
                                Content-Length: 427
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                ETag: "0x8DC582BB556A907"
                                x-ms-request-id: a342e9ea-d01e-0066-419c-27ea17000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183527Z-16849878b78sx229w7g7at4nkg000000081000000000yhrq
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-31 18:35:27 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                Session IDSource IPSource PortDestination IPDestination Port
                                72192.168.2.44983213.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:27 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:27 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:27 GMT
                                Content-Type: text/xml
                                Content-Length: 470
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                ETag: "0x8DC582BBB181F65"
                                x-ms-request-id: 6cbbe1db-401e-0083-6516-26075c000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183527Z-16849878b785dznd7xpawq9gcn0000000b9000000000hd6h
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:27 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                73192.168.2.44983013.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:27 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:27 UTC491INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:27 GMT
                                Content-Type: text/xml
                                Content-Length: 411
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                ETag: "0x8DC582B989AF051"
                                x-ms-request-id: 8e6d5db5-101e-0017-4c27-2747c7000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183527Z-16849878b78nzcqcd7bed2fb6n00000002d0000000007mf7
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:27 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                Session IDSource IPSource PortDestination IPDestination Port
                                74192.168.2.44983313.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:27 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:27 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:27 GMT
                                Content-Type: text/xml
                                Content-Length: 502
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                ETag: "0x8DC582BB6A0D312"
                                x-ms-request-id: f4a85f8f-401e-00ac-0701-270a97000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183527Z-16849878b78x6gn56mgecg60qc0000000bt0000000006anr
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:27 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                75192.168.2.44983413.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:28 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:28 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:28 GMT
                                Content-Type: text/xml
                                Content-Length: 407
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                ETag: "0x8DC582B9D30478D"
                                x-ms-request-id: 9cbc4178-801e-008f-12a3-262c5d000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183528Z-16849878b78wc6ln1zsrz6q9w800000009q00000000010pt
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:28 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                Session IDSource IPSource PortDestination IPDestination Port
                                76192.168.2.44983513.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:28 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:28 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:28 GMT
                                Content-Type: text/xml
                                Content-Length: 474
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                ETag: "0x8DC582BB3F48DAE"
                                x-ms-request-id: 4b1c8405-301e-005d-7701-27e448000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183528Z-16849878b782d4lwcu6h6gmxnw00000009fg00000000wcex
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:28 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                77192.168.2.44983613.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:28 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:28 UTC491INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:28 GMT
                                Content-Type: text/xml
                                Content-Length: 408
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                ETag: "0x8DC582BB9B6040B"
                                x-ms-request-id: 4bda8ee7-201e-0003-1763-27f85a000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183528Z-16849878b7898p5f6vryaqvp580000000as000000000e9xw
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:28 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                Session IDSource IPSource PortDestination IPDestination Port
                                78192.168.2.44983713.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:28 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:28 UTC491INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:28 GMT
                                Content-Type: text/xml
                                Content-Length: 469
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                ETag: "0x8DC582BB3CAEBB8"
                                x-ms-request-id: 78dfd7f1-001e-0034-02ca-2add04000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183528Z-16849878b78bcpfn2qf7sm6hsn0000000bf000000000sd47
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-31 18:35:28 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                79192.168.2.44983813.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:28 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:28 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:28 GMT
                                Content-Type: text/xml
                                Content-Length: 416
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                ETag: "0x8DC582BB5284CCE"
                                x-ms-request-id: d9732123-901e-007b-1098-25ac50000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183528Z-16849878b7828dsgct3vrzta7000000008bg00000000akva
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:28 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                Session IDSource IPSource PortDestination IPDestination Port
                                80192.168.2.44983913.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:29 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:29 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:29 GMT
                                Content-Type: text/xml
                                Content-Length: 472
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                ETag: "0x8DC582B91EAD002"
                                x-ms-request-id: ff288f8c-c01e-007a-5a0e-26b877000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183529Z-17c5cb586f6z6tq2xr35mhd5x000000002c000000000shqv
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:29 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                81192.168.2.44984013.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:29 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:29 UTC491INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:29 GMT
                                Content-Type: text/xml
                                Content-Length: 432
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                ETag: "0x8DC582BAABA2A10"
                                x-ms-request-id: 6741ff86-f01e-00aa-74b9-268521000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183529Z-16849878b78km6fmmkbenhx76n000000097000000000mc2s
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:29 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                Session IDSource IPSource PortDestination IPDestination Port
                                82192.168.2.44984113.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:29 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:29 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:29 GMT
                                Content-Type: text/xml
                                Content-Length: 475
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                ETag: "0x8DC582BBA740822"
                                x-ms-request-id: 6bbe0222-301e-0051-45fe-2a38bb000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183529Z-15b8d89586fxdh48ft0acdbg4400000003tg000000002zbk
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:29 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                83192.168.2.44984213.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:29 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:29 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:29 GMT
                                Content-Type: text/xml
                                Content-Length: 427
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                ETag: "0x8DC582BB464F255"
                                x-ms-request-id: 0dbc9083-501e-0035-4fdd-2ac923000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183529Z-15b8d89586f5s5nz3ffrgxn5ac0000000aq0000000008ghv
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:29 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                Session IDSource IPSource PortDestination IPDestination Port
                                84192.168.2.44984313.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:29 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:29 UTC491INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:29 GMT
                                Content-Type: text/xml
                                Content-Length: 474
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                ETag: "0x8DC582BA4037B0D"
                                x-ms-request-id: df439d9f-401e-0067-5610-2709c2000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183529Z-16849878b786fl7gm2qg4r5y700000000a5000000000maat
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-31 18:35:29 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                85192.168.2.44984613.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:30 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:30 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:30 GMT
                                Content-Type: text/xml
                                Content-Length: 405
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                ETag: "0x8DC582B942B6AFF"
                                x-ms-request-id: 9577fd14-901e-0016-4fa3-26efe9000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183530Z-15b8d89586flspj6y6m5fk442w0000000g00000000001ynh
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:30 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                Session IDSource IPSource PortDestination IPDestination Port
                                86192.168.2.44984513.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:30 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:30 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:30 GMT
                                Content-Type: text/xml
                                Content-Length: 472
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                ETag: "0x8DC582B984BF177"
                                x-ms-request-id: f6a2cc2d-401e-0015-3796-250e8d000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183530Z-16849878b78g2m84h2v9sta29000000008xg000000001byv
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:30 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                87192.168.2.44984413.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:30 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:30 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:30 GMT
                                Content-Type: text/xml
                                Content-Length: 419
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                ETag: "0x8DC582BA6CF78C8"
                                x-ms-request-id: 951c16f0-d01e-002b-20ad-2a25fb000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183530Z-17c5cb586f64sw5wh0dfzbdtvw000000023g000000008m20
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:30 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                Session IDSource IPSource PortDestination IPDestination Port
                                88192.168.2.44984713.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:30 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:30 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:30 GMT
                                Content-Type: text/xml
                                Content-Length: 468
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                ETag: "0x8DC582BBA642BF4"
                                x-ms-request-id: d871491f-101e-0046-2593-2a91b0000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183530Z-17c5cb586f69w69mgazyf263an000000093000000000mdyu
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:30 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                89192.168.2.44984813.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:30 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:30 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:30 GMT
                                Content-Type: text/xml
                                Content-Length: 174
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                ETag: "0x8DC582B91D80E15"
                                x-ms-request-id: 751cc90e-701e-003e-1dbd-2a79b3000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183530Z-159b85dff8flqhxthC1DFWsvrs00000002100000000038x4
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:30 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                Session IDSource IPSource PortDestination IPDestination Port
                                90192.168.2.44985213.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:31 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:31 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:31 GMT
                                Content-Type: text/xml
                                Content-Length: 501
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                ETag: "0x8DC582BACFDAACD"
                                x-ms-request-id: 45a27b82-c01e-002b-5784-2a6e00000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183531Z-17c5cb586f64sw5wh0dfzbdtvw000000021g00000000ev55
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:31 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                Session IDSource IPSource PortDestination IPDestination Port
                                91192.168.2.44985013.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:31 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:31 UTC584INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:31 GMT
                                Content-Type: text/xml
                                Content-Length: 1952
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                ETag: "0x8DC582B956B0F3D"
                                x-ms-request-id: bb28544f-801e-0047-7562-267265000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183531Z-16849878b78j5kdg3dndgqw0vg0000000bfg0000000105gv
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-31 18:35:31 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                Session IDSource IPSource PortDestination IPDestination Port
                                92192.168.2.44985113.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:31 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:31 UTC470INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:31 GMT
                                Content-Type: text/xml
                                Content-Length: 958
                                Connection: close
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                ETag: "0x8DC582BA0A31B3B"
                                x-ms-request-id: 34089ae0-601e-005c-0dae-2af06f000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183531Z-159b85dff8fdjprfhC1DFWuqh000000000r000000000m7u4
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:31 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                Session IDSource IPSource PortDestination IPDestination Port
                                93192.168.2.44985313.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:31 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:31 UTC584INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:31 GMT
                                Content-Type: text/xml
                                Content-Length: 2592
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                ETag: "0x8DC582BB5B890DB"
                                x-ms-request-id: 335320d3-001e-000b-4596-2a15a7000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183531Z-16849878b78xblwksrnkakc08w0000000970000000007cue
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:31 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                Session IDSource IPSource PortDestination IPDestination Port
                                94192.168.2.44985413.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:31 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:33 UTC538INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:32 GMT
                                Content-Type: text/xml
                                Content-Length: 3342
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                ETag: "0x8DC582B927E47E9"
                                x-ms-request-id: f43c7883-001e-0028-37e0-2ac49f000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183532Z-159b85dff8f46f6ghC1DFW1x1s00000000p0000000006dcg
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-31 18:35:33 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                Session IDSource IPSource PortDestination IPDestination Port
                                95192.168.2.44985613.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:33 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:33 UTC584INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:33 GMT
                                Content-Type: text/xml
                                Content-Length: 1393
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                ETag: "0x8DC582BE3E55B6E"
                                x-ms-request-id: 97090380-701e-0032-52b4-2aa540000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183533Z-16849878b7828dsgct3vrzta7000000008ag00000000ez5b
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-31 18:35:33 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                Session IDSource IPSource PortDestination IPDestination Port
                                96192.168.2.44985513.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:33 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:33 UTC517INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:33 GMT
                                Content-Type: text/xml
                                Content-Length: 2284
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                ETag: "0x8DC582BCD58BEEE"
                                x-ms-request-id: 69a14025-c01e-000b-6685-2ae255000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183533Z-159b85dff8f7svrvhC1DFWth2s00000001u000000000g0u3
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:33 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                Session IDSource IPSource PortDestination IPDestination Port
                                97192.168.2.44985713.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:33 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:33 UTC538INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:33 GMT
                                Content-Type: text/xml
                                Content-Length: 1356
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                ETag: "0x8DC582BDC681E17"
                                x-ms-request-id: e4bb7e7d-f01e-0099-498b-2b9171000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183533Z-159b85dff8fvjwrdhC1DFWymhn00000000m0000000001pr5
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-31 18:35:33 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                98192.168.2.44985813.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:33 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:33 UTC563INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:33 GMT
                                Content-Type: text/xml
                                Content-Length: 1393
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                ETag: "0x8DC582BE39DFC9B"
                                x-ms-request-id: 0243abe0-001e-0028-29fb-25c49f000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183533Z-16849878b78qg9mlz11wgn0wcc00000009eg00000000n9wh
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:33 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                99192.168.2.44985935.190.80.14432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:33 UTC539OUTOPTIONS /report/v4?s=oBx7H%2FLqlFaQOSQhbH5%2BL%2FZciBaN5xEx8TQuzp7SRiNDR4O2h92wEwr9HZucXawnFzGMqqDT%2B8YyweEnZzL4VqSxsUISl29WoM7n6Bwzs7b8t1ecUaYTZeC7MMUdifBe2A%3D%3D HTTP/1.1
                                Host: a.nel.cloudflare.com
                                Connection: keep-alive
                                Origin: https://certify.us.org
                                Access-Control-Request-Method: POST
                                Access-Control-Request-Headers: content-type
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-10-31 18:35:33 UTC336INHTTP/1.1 200 OK
                                Content-Length: 0
                                access-control-max-age: 86400
                                access-control-allow-methods: POST, OPTIONS
                                access-control-allow-origin: *
                                access-control-allow-headers: content-length, content-type
                                date: Thu, 31 Oct 2024 18:35:32 GMT
                                Via: 1.1 google
                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                Connection: close


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                100192.168.2.44986035.190.80.14432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:33 UTC541OUTOPTIONS /report/v4?s=v6%2FhgPApvRcR23%2BDpwSFURWtt3qYj2SaSYAzq0jMdO3Dtj0Ueq5Q9imw6YkcoYE7JcfNIHPMFw9inEm47me5kdI1JH3ukWSjCsNKWeKce7r6ht%2FKnb%2FnLk9v9Xlckeh6%2FA%3D%3D HTTP/1.1
                                Host: a.nel.cloudflare.com
                                Connection: keep-alive
                                Origin: https://certify.us.org
                                Access-Control-Request-Method: POST
                                Access-Control-Request-Headers: content-type
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-10-31 18:35:33 UTC336INHTTP/1.1 200 OK
                                Content-Length: 0
                                access-control-max-age: 86400
                                access-control-allow-methods: POST, OPTIONS
                                access-control-allow-origin: *
                                access-control-allow-headers: content-length, content-type
                                date: Thu, 31 Oct 2024 18:35:32 GMT
                                Via: 1.1 google
                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                Connection: close


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                101192.168.2.44986635.190.80.14432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:33 UTC484OUTPOST /report/v4?s=v6%2FhgPApvRcR23%2BDpwSFURWtt3qYj2SaSYAzq0jMdO3Dtj0Ueq5Q9imw6YkcoYE7JcfNIHPMFw9inEm47me5kdI1JH3ukWSjCsNKWeKce7r6ht%2FKnb%2FnLk9v9Xlckeh6%2FA%3D%3D HTTP/1.1
                                Host: a.nel.cloudflare.com
                                Connection: keep-alive
                                Content-Length: 440
                                Content-Type: application/reports+json
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-10-31 18:35:33 UTC440OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 33 38 34 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 38 36 30 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 36 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 35 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 65 72 74 69 66 79 2e 75 73 2e 6f 72
                                Data Ascii: [{"age":53841,"body":{"elapsed_time":860,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"188.114.96.3","status_code":405,"type":"http.error"},"type":"network-error","url":"https://certify.us.or
                                2024-10-31 18:35:33 UTC168INHTTP/1.1 200 OK
                                Content-Length: 0
                                date: Thu, 31 Oct 2024 18:35:33 GMT
                                Via: 1.1 google
                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                Connection: close


                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                102192.168.2.44986735.190.80.14432872C:\Program Files\Google\Chrome\Application\chrome.exe
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:33 UTC483OUTPOST /report/v4?s=oBx7H%2FLqlFaQOSQhbH5%2BL%2FZciBaN5xEx8TQuzp7SRiNDR4O2h92wEwr9HZucXawnFzGMqqDT%2B8YyweEnZzL4VqSxsUISl29WoM7n6Bwzs7b8t1ecUaYTZeC7MMUdifBe2A%3D%3D HTTP/1.1
                                Host: a.nel.cloudflare.com
                                Connection: keep-alive
                                Content-Length: 1438
                                Content-Type: application/reports+json
                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                Accept-Encoding: gzip, deflate, br
                                Accept-Language: en-US,en;q=0.9
                                2024-10-31 18:35:33 UTC1438OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 36 35 36 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 38 34 31 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 63 65 72 74 69 66 79 2e 75 73 2e 6f 72 67 2f 6d 49 31 41 63 68 61 51 33 45 6c 42 34 47 34 52 41 6f 54 78 77 6e 32 41 50 50 32 31 34 52 41 51 33 45 44 35 51 49 31 41 34 44 43 49 31 41 6f 54 78 7a 30 31 63 6f 54 78 6d 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 37 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f
                                Data Ascii: [{"age":56561,"body":{"elapsed_time":841,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://certify.us.org/mI1AchaQ3ElB4G4RAoTxwn2APP214RAQ3ED5QI1A4DCI1AoTxz01coTxm","sampling_fraction":1.0,"server_ip":"188.114.97.3","status_co
                                2024-10-31 18:35:33 UTC168INHTTP/1.1 200 OK
                                Content-Length: 0
                                date: Thu, 31 Oct 2024 18:35:33 GMT
                                Via: 1.1 google
                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                Connection: close


                                Session IDSource IPSource PortDestination IPDestination Port
                                103192.168.2.44986113.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:33 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:33 UTC563INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:33 GMT
                                Content-Type: text/xml
                                Content-Length: 1356
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                ETag: "0x8DC582BDF66E42D"
                                x-ms-request-id: 2e99a458-901e-0067-29ae-26b5cb000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183533Z-16849878b786fl7gm2qg4r5y700000000a3g00000000svsd
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:33 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                104192.168.2.44986313.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:33 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:34 UTC563INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:33 GMT
                                Content-Type: text/xml
                                Content-Length: 1358
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                ETag: "0x8DC582BE6431446"
                                x-ms-request-id: 5c8c4e1d-601e-0002-3bca-2aa786000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183533Z-17c5cb586f69p7mmw593w958p4000000014g00000000hzmq
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:34 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                105192.168.2.44986413.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:33 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:34 UTC584INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:33 GMT
                                Content-Type: text/xml
                                Content-Length: 1395
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                ETag: "0x8DC582BDE12A98D"
                                x-ms-request-id: eb17c832-b01e-0097-1249-274f33000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183533Z-16849878b785dznd7xpawq9gcn0000000bag00000000aehx
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:34 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                Session IDSource IPSource PortDestination IPDestination Port
                                106192.168.2.44986513.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:33 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:34 UTC563INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:33 GMT
                                Content-Type: text/xml
                                Content-Length: 1358
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                ETag: "0x8DC582BE022ECC5"
                                x-ms-request-id: 41496f62-601e-00ab-428f-2a66f4000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183533Z-17c5cb586f6fqqst87nqkbsx1c00000008g00000000044bn
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:34 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                107192.168.2.44986213.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:33 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:34 UTC563INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:33 GMT
                                Content-Type: text/xml
                                Content-Length: 1395
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                ETag: "0x8DC582BE017CAD3"
                                x-ms-request-id: d866d412-001e-0028-1c9c-27c49f000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183533Z-15b8d89586f6nn8zqg1h5suba8000000053000000000fm4a
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:34 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                Session IDSource IPSource PortDestination IPDestination Port
                                108192.168.2.44986813.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:34 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:34 UTC563INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:34 GMT
                                Content-Type: text/xml
                                Content-Length: 1389
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                ETag: "0x8DC582BE10A6BC1"
                                x-ms-request-id: cdbfd92d-501e-0029-317f-27d0b8000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183534Z-16849878b78qf2gleqhwczd21s0000000a3000000000hkyr
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:34 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                Session IDSource IPSource PortDestination IPDestination Port
                                109192.168.2.44986913.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:34 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:34 UTC563INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:34 GMT
                                Content-Type: text/xml
                                Content-Length: 1352
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                ETag: "0x8DC582BE9DEEE28"
                                x-ms-request-id: 24b2bddd-501e-0016-07ca-2a181b000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183534Z-16849878b78qfbkc5yywmsbg0c00000009p0000000005h1z
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:34 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                Session IDSource IPSource PortDestination IPDestination Port
                                110192.168.2.44987013.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:34 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:34 UTC563INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:34 GMT
                                Content-Type: text/xml
                                Content-Length: 1405
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                ETag: "0x8DC582BE12B5C71"
                                x-ms-request-id: cdf7bdf1-501e-0029-3f94-27d0b8000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183534Z-17c5cb586f62tvgppdugz3gsrn00000000rg00000000ke4p
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:34 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                Session IDSource IPSource PortDestination IPDestination Port
                                111192.168.2.44987113.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:34 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:34 UTC517INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:34 GMT
                                Content-Type: text/xml
                                Content-Length: 1368
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                ETag: "0x8DC582BDDC22447"
                                x-ms-request-id: 5ab4434b-401e-000a-2f95-2a4a7b000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183534Z-159b85dff8f6x4jjhC1DFW7uqg00000001m000000000cgtu
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:34 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                Session IDSource IPSource PortDestination IPDestination Port
                                112192.168.2.44987213.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:34 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:34 UTC563INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:34 GMT
                                Content-Type: text/xml
                                Content-Length: 1401
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                ETag: "0x8DC582BE055B528"
                                x-ms-request-id: 04bfc9b2-001e-0017-54ad-260c3c000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183534Z-16849878b78bjkl8dpep89pbgg00000008gg00000000uydg
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:34 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                Session IDSource IPSource PortDestination IPDestination Port
                                113192.168.2.44987313.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:35 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:35 UTC563INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:35 GMT
                                Content-Type: text/xml
                                Content-Length: 1364
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                ETag: "0x8DC582BE1223606"
                                x-ms-request-id: 3755067a-c01e-00ad-070c-2ba2b9000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183535Z-15b8d89586fwzdd88qtcg4dr18000000021000000000hhw9
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:35 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                114192.168.2.44987413.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:35 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:35 UTC563INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:35 GMT
                                Content-Type: text/xml
                                Content-Length: 1360
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                ETag: "0x8DC582BDDEB5124"
                                x-ms-request-id: cb3ec3ab-c01e-0014-40b8-26a6a3000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183535Z-16849878b78p49s6zkwt11bbkn00000009kg00000000e9sv
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:35 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                115192.168.2.44987513.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:35 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:35 UTC584INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:35 GMT
                                Content-Type: text/xml
                                Content-Length: 1397
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                ETag: "0x8DC582BE7262739"
                                x-ms-request-id: f0c9e92d-201e-0000-1199-25a537000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183535Z-16849878b78bcpfn2qf7sm6hsn0000000bfg00000000mkyn
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:35 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                Session IDSource IPSource PortDestination IPDestination Port
                                116192.168.2.44987613.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:35 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:35 UTC538INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:35 GMT
                                Content-Type: text/xml
                                Content-Length: 1403
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                ETag: "0x8DC582BDCB4853F"
                                x-ms-request-id: 7be90567-f01e-00aa-3367-2a8521000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183535Z-159b85dff8fvjwrdhC1DFWymhn00000000mg0000000020qg
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:35 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                Session IDSource IPSource PortDestination IPDestination Port
                                117192.168.2.44987713.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:35 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:35 UTC584INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:35 GMT
                                Content-Type: text/xml
                                Content-Length: 1366
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                ETag: "0x8DC582BDB779FC3"
                                x-ms-request-id: 16f71f95-f01e-0099-73fb-259171000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183535Z-16849878b786lft2mu9uftf3y40000000b6g000000009ptf
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:35 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                Session IDSource IPSource PortDestination IPDestination Port
                                118192.168.2.44987813.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:36 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:36 UTC584INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:36 GMT
                                Content-Type: text/xml
                                Content-Length: 1397
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                ETag: "0x8DC582BDFD43C07"
                                x-ms-request-id: 3bd815fc-c01e-0066-6070-26a1ec000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183536Z-16849878b782d4lwcu6h6gmxnw00000009mg00000000bhmn
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-31 18:35:36 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                Session IDSource IPSource PortDestination IPDestination Port
                                119192.168.2.44987913.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:36 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:36 UTC584INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:36 GMT
                                Content-Type: text/xml
                                Content-Length: 1360
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                ETag: "0x8DC582BDD74D2EC"
                                x-ms-request-id: 92d64d37-101e-0034-119c-2796ff000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183536Z-16849878b78p8hrf1se7fucxk80000000ap000000000zsm3
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:36 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                120192.168.2.44988013.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:36 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:36 UTC584INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:36 GMT
                                Content-Type: text/xml
                                Content-Length: 1427
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                ETag: "0x8DC582BE56F6873"
                                x-ms-request-id: 08f6a26f-f01e-0071-6b1c-27431c000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183536Z-16849878b78hh85qc40uyr8sc80000000a4000000000r66b
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:36 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                Session IDSource IPSource PortDestination IPDestination Port
                                121192.168.2.44988213.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:36 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:36 UTC584INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:36 GMT
                                Content-Type: text/xml
                                Content-Length: 1401
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                ETag: "0x8DC582BE2A9D541"
                                x-ms-request-id: 3a798620-501e-00a0-0295-279d9f000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183536Z-16849878b78bjkl8dpep89pbgg00000008n000000000dznx
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-31 18:35:36 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                Session IDSource IPSource PortDestination IPDestination Port
                                122192.168.2.44988113.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:36 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:37 UTC563INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:37 GMT
                                Content-Type: text/xml
                                Content-Length: 1390
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                ETag: "0x8DC582BE3002601"
                                x-ms-request-id: 93439f28-801e-00ac-63f6-2afd65000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183537Z-16849878b78bcpfn2qf7sm6hsn0000000bmg00000000332n
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:37 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                Session IDSource IPSource PortDestination IPDestination Port
                                123192.168.2.44988413.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:37 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:37 UTC563INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:37 GMT
                                Content-Type: text/xml
                                Content-Length: 1391
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                ETag: "0x8DC582BDF58DC7E"
                                x-ms-request-id: 6ac6ea93-701e-0001-1898-25b110000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183537Z-15b8d89586fcvr6p5956n5d0rc0000000g60000000007k0y
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:37 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                Session IDSource IPSource PortDestination IPDestination Port
                                124192.168.2.44988313.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:37 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:37 UTC563INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:37 GMT
                                Content-Type: text/xml
                                Content-Length: 1364
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                ETag: "0x8DC582BEB6AD293"
                                x-ms-request-id: 2f7be3db-a01e-0032-5e10-2b1949000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183537Z-15b8d89586flspj6y6m5fk442w0000000fug00000000emxd
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:37 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                125192.168.2.44988513.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:37 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:37 UTC563INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:37 GMT
                                Content-Type: text/xml
                                Content-Length: 1354
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                ETag: "0x8DC582BE0662D7C"
                                x-ms-request-id: 10294bf0-701e-0021-254d-273d45000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183537Z-17c5cb586f6tg7hbbt0rp19dan000000023000000000q99w
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:37 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                Session IDSource IPSource PortDestination IPDestination Port
                                126192.168.2.44988613.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:37 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:37 UTC584INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:37 GMT
                                Content-Type: text/xml
                                Content-Length: 1403
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                ETag: "0x8DC582BDCDD6400"
                                x-ms-request-id: a1e8ab16-701e-0050-601c-266767000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183537Z-16849878b78qwx7pmw9x5fub1c000000084g000000002xu9
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:37 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                Session IDSource IPSource PortDestination IPDestination Port
                                127192.168.2.44988713.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:37 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:38 UTC591INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:38 GMT
                                Content-Type: text/xml
                                Content-Length: 1366
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                ETag: "0x8DC582BDF1E2608"
                                x-ms-request-id: fb11ccc6-801e-002a-2291-2a31dc000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183537Z-15b8d89586fnsf5zkvx8tfb0zc000000054g000000003a0a
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L2_T2
                                X-Cache: TCP_REMOTE_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:38 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                Session IDSource IPSource PortDestination IPDestination Port
                                128192.168.2.44988913.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:38 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:38 UTC563INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:38 GMT
                                Content-Type: text/xml
                                Content-Length: 1362
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                ETag: "0x8DC582BDF497570"
                                x-ms-request-id: 7b68ac53-d01e-0082-7e67-27e489000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183538Z-16849878b78z2wx67pvzz63kdg00000008h000000000dmf0
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:38 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                129192.168.2.44989113.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:38 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:38 UTC564INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:38 GMT
                                Content-Type: text/xml
                                Content-Length: 1366
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                ETag: "0x8DC582BEA414B16"
                                x-ms-request-id: 59bb3ce9-601e-0097-63c3-2bf33a000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183538Z-15b8d89586fvpb59307bn2rcac000000051000000000dk4d
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_MISS
                                Accept-Ranges: bytes
                                2024-10-31 18:35:38 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                Session IDSource IPSource PortDestination IPDestination Port
                                130192.168.2.44989013.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:38 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:38 UTC563INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:38 GMT
                                Content-Type: text/xml
                                Content-Length: 1403
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                ETag: "0x8DC582BDC2EEE03"
                                x-ms-request-id: 5c4d015b-701e-0097-6b71-28b8c1000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183538Z-15b8d89586fnsf5zkvx8tfb0zc0000000520000000009eq2
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:38 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                Session IDSource IPSource PortDestination IPDestination Port
                                131192.168.2.44989213.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:38 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:38 UTC563INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:38 GMT
                                Content-Type: text/xml
                                Content-Length: 1399
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                ETag: "0x8DC582BE1CC18CD"
                                x-ms-request-id: 54290c1c-d01e-008e-01bf-27387a000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183538Z-16849878b78bjkl8dpep89pbgg00000008m000000000kkx3
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:38 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                Session IDSource IPSource PortDestination IPDestination Port
                                132192.168.2.44989313.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:39 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:39 UTC584INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:39 GMT
                                Content-Type: text/xml
                                Content-Length: 1362
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                ETag: "0x8DC582BEB256F43"
                                x-ms-request-id: 4113dc96-c01e-008e-5a2a-277381000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183539Z-16849878b786lft2mu9uftf3y40000000b5000000000g56m
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-31 18:35:39 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                133192.168.2.44989413.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:39 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:39 UTC584INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:39 GMT
                                Content-Type: text/xml
                                Content-Length: 1403
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                ETag: "0x8DC582BEB866CDB"
                                x-ms-request-id: 6d58be1b-301e-0052-189d-2765d6000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183539Z-17c5cb586f6d5d4vksgckxyn1c00000000p00000000049h4
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-31 18:35:39 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                Session IDSource IPSource PortDestination IPDestination Port
                                134192.168.2.44988813.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:39 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:39 UTC517INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:39 GMT
                                Content-Type: text/xml
                                Content-Length: 1399
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                ETag: "0x8DC582BE8C605FF"
                                x-ms-request-id: c92207e3-c01e-0034-6767-2a2af6000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183539Z-159b85dff8f9mtxchC1DFWf9vg00000001a0000000003xa0
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:39 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                Session IDSource IPSource PortDestination IPDestination Port
                                135192.168.2.44989513.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:39 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:39 UTC517INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:39 GMT
                                Content-Type: text/xml
                                Content-Length: 1366
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                ETag: "0x8DC582BE5B7B174"
                                x-ms-request-id: c91dfad3-401e-0015-1dd2-2a0e8d000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183539Z-159b85dff8fbbwhzhC1DFWwpe800000002c000000000b0en
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:39 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                Session IDSource IPSource PortDestination IPDestination Port
                                136192.168.2.44989613.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:39 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:39 UTC517INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:39 GMT
                                Content-Type: text/xml
                                Content-Length: 1399
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                ETag: "0x8DC582BE976026E"
                                x-ms-request-id: 36338d89-501e-0064-6fcd-2a1f54000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183539Z-159b85dff8fbbwhzhC1DFWwpe800000002c000000000b0f0
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:39 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                Session IDSource IPSource PortDestination IPDestination Port
                                137192.168.2.44989713.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:40 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:40 UTC563INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:40 GMT
                                Content-Type: text/xml
                                Content-Length: 1362
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                ETag: "0x8DC582BDC13EFEF"
                                x-ms-request-id: a9595a72-801e-0015-2bad-26f97f000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183540Z-16849878b786lft2mu9uftf3y40000000b3g00000000qrg9
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:40 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                138192.168.2.44989813.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:40 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:40 UTC584INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:40 GMT
                                Content-Type: text/xml
                                Content-Length: 1425
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                ETag: "0x8DC582BE6BD89A1"
                                x-ms-request-id: 73d124ed-101e-0017-3159-2b47c7000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183540Z-17c5cb586f69w69mgazyf263an000000093g00000000kwcv
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-31 18:35:40 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                Session IDSource IPSource PortDestination IPDestination Port
                                139192.168.2.44989913.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:40 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:40 UTC563INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:40 GMT
                                Content-Type: text/xml
                                Content-Length: 1388
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                ETag: "0x8DC582BDBD9126E"
                                x-ms-request-id: e02f31dd-001e-0082-0849-275880000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183540Z-16849878b78nzcqcd7bed2fb6n00000002ag00000000khrd
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:40 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                Session IDSource IPSource PortDestination IPDestination Port
                                140192.168.2.44990013.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:40 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:40 UTC517INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:40 GMT
                                Content-Type: text/xml
                                Content-Length: 1415
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                ETag: "0x8DC582BE7C66E85"
                                x-ms-request-id: 697a147b-e01e-0071-71c8-2a08e7000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183540Z-159b85dff8flqhxthC1DFWsvrs00000001vg00000000dkwd
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:40 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                Session IDSource IPSource PortDestination IPDestination Port
                                141192.168.2.44990113.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:40 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:40 UTC517INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:40 GMT
                                Content-Type: text/xml
                                Content-Length: 1378
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                ETag: "0x8DC582BDB813B3F"
                                x-ms-request-id: c7eb8168-b01e-003e-3b2c-2a8e41000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183540Z-159b85dff8fx9jp8hC1DFWp25400000001sg00000000f9dp
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:40 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                142192.168.2.44990213.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:40 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:41 UTC563INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:41 GMT
                                Content-Type: text/xml
                                Content-Length: 1405
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                ETag: "0x8DC582BE89A8F82"
                                x-ms-request-id: 622dd3a6-e01e-0003-140d-260fa8000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183541Z-16849878b78qfbkc5yywmsbg0c00000009k000000000hqk6
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:41 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                Session IDSource IPSource PortDestination IPDestination Port
                                143192.168.2.44990313.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:41 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:41 UTC584INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:41 GMT
                                Content-Type: text/xml
                                Content-Length: 1368
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                ETag: "0x8DC582BE51CE7B3"
                                x-ms-request-id: dbdc188e-001e-002b-6b28-2799f2000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183541Z-16849878b78zqkvcwgr6h55x9n00000009e00000000040xn
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-31 18:35:41 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                                Session IDSource IPSource PortDestination IPDestination Port
                                144192.168.2.44990413.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:41 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:41 UTC584INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:41 GMT
                                Content-Type: text/xml
                                Content-Length: 1415
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                ETag: "0x8DC582BDCE9703A"
                                x-ms-request-id: 63860650-101e-00a2-42b4-279f2e000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183541Z-16849878b787bfsh7zgp804my400000008kg00000000zu1m
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-31 18:35:41 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                Session IDSource IPSource PortDestination IPDestination Port
                                145192.168.2.44990513.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:41 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:41 UTC563INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:41 GMT
                                Content-Type: text/xml
                                Content-Length: 1378
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                ETag: "0x8DC582BE584C214"
                                x-ms-request-id: 2d08e37c-b01e-0021-309c-27cab7000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183541Z-17c5cb586f6ks725u50g36qts800000001x000000000k3ex
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:41 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                                Session IDSource IPSource PortDestination IPDestination Port
                                146192.168.2.44990613.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:41 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:41 UTC584INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:41 GMT
                                Content-Type: text/xml
                                Content-Length: 1407
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                ETag: "0x8DC582BE687B46A"
                                x-ms-request-id: 5278af64-001e-0034-3fad-26dd04000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183541Z-16849878b78sx229w7g7at4nkg000000082000000000uqmm
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                X-Cache-Info: L1_T2
                                Accept-Ranges: bytes
                                2024-10-31 18:35:41 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                Session IDSource IPSource PortDestination IPDestination Port
                                147192.168.2.44990713.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:41 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:42 UTC538INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:41 GMT
                                Content-Type: text/xml
                                Content-Length: 1370
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                ETag: "0x8DC582BDE62E0AB"
                                x-ms-request-id: a1b26316-f01e-0020-799b-2b956b000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183541Z-159b85dff8f46f6ghC1DFW1x1s00000000ng0000000089y8
                                x-fd-int-roxy-purgeid: 0
                                X-Cache-Info: L1_T2
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:42 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                                Session IDSource IPSource PortDestination IPDestination Port
                                148192.168.2.44990913.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:41 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:42 UTC517INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:41 GMT
                                Content-Type: text/xml
                                Content-Length: 1360
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                                ETag: "0x8DC582BEDC8193E"
                                x-ms-request-id: 38943712-901e-002a-666e-2a7a27000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183541Z-159b85dff8fprglthC1DFW8zcg00000001rg00000000exk4
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:42 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                                Session IDSource IPSource PortDestination IPDestination Port
                                149192.168.2.44990813.107.246.45443
                                TimestampBytes transferredDirectionData
                                2024-10-31 18:35:42 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                                Connection: Keep-Alive
                                Accept-Encoding: gzip
                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                Host: otelrules.azureedge.net
                                2024-10-31 18:35:42 UTC517INHTTP/1.1 200 OK
                                Date: Thu, 31 Oct 2024 18:35:42 GMT
                                Content-Type: text/xml
                                Content-Length: 1397
                                Connection: close
                                Vary: Accept-Encoding
                                Vary: Accept-Encoding
                                Cache-Control: public, max-age=604800, immutable
                                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                ETag: "0x8DC582BE156D2EE"
                                x-ms-request-id: 7a68eea2-001e-00a2-2aac-2ad4d5000000
                                x-ms-version: 2018-03-28
                                x-azure-ref: 20241031T183542Z-159b85dff8flqhxthC1DFWsvrs00000001w000000000bq6v
                                x-fd-int-roxy-purgeid: 0
                                X-Cache: TCP_HIT
                                Accept-Ranges: bytes
                                2024-10-31 18:35:42 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                                Click to jump to process

                                Click to jump to process

                                Click to jump to process

                                Target ID:0
                                Start time:14:34:21
                                Start date:31/10/2024
                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                Wow64 process (32bit):false
                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                Imagebase:0x7ff76e190000
                                File size:3'242'272 bytes
                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:low
                                Has exited:false

                                Target ID:2
                                Start time:14:34:24
                                Start date:31/10/2024
                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                Wow64 process (32bit):false
                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2212,i,7500599649524904157,11607324375634140655,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                Imagebase:0x7ff76e190000
                                File size:3'242'272 bytes
                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:low
                                Has exited:false

                                Target ID:3
                                Start time:14:34:27
                                Start date:31/10/2024
                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                Wow64 process (32bit):false
                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://certify.us.com/mI1AchaQ3ElB4G4RAoTxwn2APP214RAQ3ED5QI1A4DCI1AoTxz01coTxm"
                                Imagebase:0x7ff76e190000
                                File size:3'242'272 bytes
                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:low
                                Has exited:true

                                No disassembly