Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://116.202.116.103

Overview

General Information

Sample URL:http://116.202.116.103
Analysis ID:1546653
Infos:

Detection

Score:20
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected suspicious URL
Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 1836 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1848 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2272 --field-trial-handle=2200,i,1626369296132776352,5643861351170982004,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6428 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://116.202.116.103" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:65233 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:65285 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.4:65227 -> 162.159.36.2:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.116.103
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.116.103
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.116.103
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.116.103
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.116.103
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.116.103
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.116.103
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.116.103
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.116.103
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.116.103
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.116.103
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.116.103
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.116.103
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.116.103
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.20
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.20
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.20
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.116.103
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.116.103
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.116.103
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.116.103
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.116.103
Source: unknownTCP traffic detected without corresponding DNS query: 116.202.116.103
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async/ddljson?async=ntp:2 HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async/newtab_promos HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.gapi.en.SGzW6IeCawI.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AACA/rs=AHpOoo-5biO9jua-6zCEovdoDJ8SLzd6sw/cb=gapi.loaded_0 HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 116.202.116.103Connection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: apis.google.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: global trafficDNS traffic detected: DNS query: 18.31.95.13.in-addr.arpa
Source: unknownHTTP traffic detected: POST /log?format=json&hasfast=true HTTP/1.1Host: play.google.comConnection: keep-aliveContent-Length: 913sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencoded;charset=UTF-8Accept: */*Origin: chrome-untrusted://new-tab-pageX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_47.2.drString found in binary or memory: http://www.broofa.com
Source: chromecache_51.2.drString found in binary or memory: https://accounts.google.com/o/oauth2/auth
Source: chromecache_51.2.drString found in binary or memory: https://accounts.google.com/o/oauth2/postmessageRelay
Source: chromecache_47.2.dr, chromecache_51.2.drString found in binary or memory: https://apis.google.com
Source: chromecache_51.2.drString found in binary or memory: https://clients6.google.com
Source: chromecache_51.2.drString found in binary or memory: https://content.googleapis.com
Source: chromecache_51.2.drString found in binary or memory: https://domains.google.com/suggest/flow
Source: chromecache_47.2.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey200-36dp/2x/gm_alert_gm_grey200_3
Source: chromecache_47.2.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey600-36dp/2x/gm_alert_gm_grey600_3
Source: chromecache_47.2.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey200-24dp/1x/gm_close_gm_grey200_2
Source: chromecache_47.2.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey600-24dp/1x/gm_close_gm_grey600_2
Source: chromecache_47.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_51.2.drString found in binary or memory: https://plus.google.com
Source: chromecache_51.2.drString found in binary or memory: https://plus.googleapis.com
Source: chromecache_51.2.drString found in binary or memory: https://workspace.google.com/:session_prefix:marketplace/appfinder?usegapi=1
Source: chromecache_47.2.drString found in binary or memory: https://www.google.com
Source: chromecache_51.2.drString found in binary or memory: https://www.googleapis.com/auth/plus.me
Source: chromecache_51.2.drString found in binary or memory: https://www.googleapis.com/auth/plus.people.recommended
Source: chromecache_47.2.drString found in binary or memory: https://www.gstatic.com/gb/html/afbp.html
Source: chromecache_47.2.drString found in binary or memory: https://www.gstatic.com/images/icons/material/anim/mspin/mspin_googcolor_medium.css
Source: chromecache_47.2.drString found in binary or memory: https://www.gstatic.com/images/icons/material/anim/mspin/mspin_googcolor_small.css
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 65317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65266 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65309
Source: unknownNetwork traffic detected: HTTP traffic on port 65243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65352 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65307
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65301
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65300
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 65295 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65305
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65303
Source: unknownNetwork traffic detected: HTTP traffic on port 65272 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65304
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65278 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65320
Source: unknownNetwork traffic detected: HTTP traffic on port 65335 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65261 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65318
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65319
Source: unknownNetwork traffic detected: HTTP traffic on port 65289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65300 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65329 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65237 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65312
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65313
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65311
Source: unknownNetwork traffic detected: HTTP traffic on port 65346 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65316
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65317
Source: unknownNetwork traffic detected: HTTP traffic on port 65254 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65314
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65330
Source: unknownNetwork traffic detected: HTTP traffic on port 65311 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65331
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65248 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65329
Source: unknownNetwork traffic detected: HTTP traffic on port 65305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65324 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65323
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65324
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65321
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65322
Source: unknownNetwork traffic detected: HTTP traffic on port 65347 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65327
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65328
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65325
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65341
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65342
Source: unknownNetwork traffic detected: HTTP traffic on port 65316 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65341 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65340
Source: unknownNetwork traffic detected: HTTP traffic on port 65358 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65284 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65330 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65334
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65332
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65333
Source: unknownNetwork traffic detected: HTTP traffic on port 65290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65338
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65339
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65336
Source: unknownNetwork traffic detected: HTTP traffic on port 65256 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65273 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65337
Source: unknownNetwork traffic detected: HTTP traffic on port 65233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65336 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65342 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65299 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65310 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65265 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65244 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65353 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65304 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65250 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65271 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 65315 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65283 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65354 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65331 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65309 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65238 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 65337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 65320 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65288 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65294 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65348 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65271
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65272
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65270
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65273
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65274
Source: unknownNetwork traffic detected: HTTP traffic on port 65355 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65246 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65281 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65303 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65326 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65268
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65269
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65282
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65283
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65280
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65281
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65286
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65287
Source: unknownNetwork traffic detected: HTTP traffic on port 65343 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65284
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65285
Source: unknownNetwork traffic detected: HTTP traffic on port 65314 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65332 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65279
Source: unknownNetwork traffic detected: HTTP traffic on port 65275 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65278
Source: unknownNetwork traffic detected: HTTP traffic on port 65258 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65293
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65294
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65291
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65292
Source: unknownNetwork traffic detected: HTTP traffic on port 65338 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65297
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65295
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65296
Source: unknownNetwork traffic detected: HTTP traffic on port 65321 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65319 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65287 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65290
Source: unknownNetwork traffic detected: HTTP traffic on port 65264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65293 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65251 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65288
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65289
Source: unknownNetwork traffic detected: HTTP traffic on port 65234 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65333 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65302 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65327 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65298 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65344 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65299
Source: unknownNetwork traffic detected: HTTP traffic on port 65239 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65353
Source: unknownNetwork traffic detected: HTTP traffic on port 65313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65350
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65351
Source: unknownNetwork traffic detected: HTTP traffic on port 65262 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65285 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65307 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65322 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65345 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65345
Source: unknownNetwork traffic detected: HTTP traffic on port 65236 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65343
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65344
Source: unknownNetwork traffic detected: HTTP traffic on port 65253 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65349
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65229
Source: unknownNetwork traffic detected: HTTP traffic on port 65291 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65347
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65348
Source: unknownNetwork traffic detected: HTTP traffic on port 65339 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65242
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65243
Source: unknownNetwork traffic detected: HTTP traffic on port 65318 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65240
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65241
Source: unknownNetwork traffic detected: HTTP traffic on port 65356 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65268 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65235
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65356
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65236
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65357
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65233
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65354
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65234
Source: unknownNetwork traffic detected: HTTP traffic on port 65296 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65239
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65237
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65358
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65238
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65250
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65253
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65254
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65252
Source: unknownNetwork traffic detected: HTTP traffic on port 65340 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65357 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65334 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65241 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65229 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65328 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65246
Source: unknownNetwork traffic detected: HTTP traffic on port 65274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65247
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65244
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65245
Source: unknownNetwork traffic detected: HTTP traffic on port 65297 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65248
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65260
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65264
Source: unknownNetwork traffic detected: HTTP traffic on port 65312 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65265
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65262
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65263
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65263 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65351 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65306 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65323 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65257
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65258
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65256
Source: unknownNetwork traffic detected: HTTP traffic on port 65235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65259
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:65233 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:65285 version: TLS 1.2
Source: classification engineClassification label: sus20.win@21/16@8/7
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2272 --field-trial-handle=2200,i,1626369296132776352,5643861351170982004,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://116.202.116.103"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2272 --field-trial-handle=2200,i,1626369296132776352,5643861351170982004,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected

Persistence and Installation Behavior

barindex
Source: EmailJoeBoxAI: AI detected IP in URL: URL: http://116.202.116.103
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://www.broofa.com0%URL Reputationsafe
https://apis.google.com0%URL Reputationsafe
https://workspace.google.com/:session_prefix:marketplace/appfinder?usegapi=10%URL Reputationsafe
https://domains.google.com/suggest/flow0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
plus.l.google.com
142.250.185.174
truefalse
    unknown
    play.google.com
    142.250.185.206
    truefalse
      unknown
      s-part-0017.t-0009.t-msedge.net
      13.107.246.45
      truefalse
        unknown
        www.google.com
        172.217.16.196
        truefalse
          unknown
          fp2e7a.wpc.phicdn.net
          192.229.221.95
          truefalse
            unknown
            18.31.95.13.in-addr.arpa
            unknown
            unknownfalse
              unknown
              apis.google.com
              unknown
              unknownfalse
                unknown
                NameMaliciousAntivirus DetectionReputation
                https://www.google.com/async/ddljson?async=ntp:2false
                  unknown
                  https://play.google.com/log?format=json&hasfast=truefalse
                    unknown
                    http://116.202.116.103/true
                      unknown
                      https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                        unknown
                        https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.SGzW6IeCawI.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AACA/rs=AHpOoo-5biO9jua-6zCEovdoDJ8SLzd6sw/cb=gapi.loaded_0false
                          unknown
                          https://www.google.com/async/newtab_promosfalse
                            unknown
                            https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0false
                              unknown
                              NameSourceMaliciousAntivirus DetectionReputation
                              https://www.google.comchromecache_47.2.drfalse
                                unknown
                                http://www.broofa.comchromecache_47.2.drfalse
                                • URL Reputation: safe
                                unknown
                                https://apis.google.comchromecache_47.2.dr, chromecache_51.2.drfalse
                                • URL Reputation: safe
                                unknown
                                https://workspace.google.com/:session_prefix:marketplace/appfinder?usegapi=1chromecache_51.2.drfalse
                                • URL Reputation: safe
                                unknown
                                https://domains.google.com/suggest/flowchromecache_51.2.drfalse
                                • URL Reputation: safe
                                unknown
                                https://clients6.google.comchromecache_51.2.drfalse
                                  unknown
                                  https://plus.google.comchromecache_51.2.drfalse
                                    unknown
                                    • No. of IPs < 25%
                                    • 25% < No. of IPs < 50%
                                    • 50% < No. of IPs < 75%
                                    • 75% < No. of IPs
                                    IPDomainCountryFlagASNASN NameMalicious
                                    142.250.185.206
                                    play.google.comUnited States
                                    15169GOOGLEUSfalse
                                    116.202.116.103
                                    unknownGermany
                                    24940HETZNER-ASDEtrue
                                    239.255.255.250
                                    unknownReserved
                                    unknownunknownfalse
                                    142.250.185.174
                                    plus.l.google.comUnited States
                                    15169GOOGLEUSfalse
                                    142.250.185.196
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    172.217.16.196
                                    www.google.comUnited States
                                    15169GOOGLEUSfalse
                                    IP
                                    192.168.2.4
                                    Joe Sandbox version:41.0.0 Charoite
                                    Analysis ID:1546653
                                    Start date and time:2024-11-01 11:33:36 +01:00
                                    Joe Sandbox product:CloudBasic
                                    Overall analysis duration:0h 3m 1s
                                    Hypervisor based Inspection enabled:false
                                    Report type:full
                                    Cookbook file name:browseurl.jbs
                                    Sample URL:http://116.202.116.103
                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                    Number of analysed new started processes analysed:7
                                    Number of new started drivers analysed:0
                                    Number of existing processes analysed:0
                                    Number of existing drivers analysed:0
                                    Number of injected processes analysed:0
                                    Technologies:
                                    • HCA enabled
                                    • EGA enabled
                                    • AMSI enabled
                                    Analysis Mode:default
                                    Analysis stop reason:Timeout
                                    Detection:SUS
                                    Classification:sus20.win@21/16@8/7
                                    EGA Information:Failed
                                    HCA Information:
                                    • Successful, ratio: 100%
                                    • Number of executed functions: 0
                                    • Number of non-executed functions: 0
                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
                                    • Excluded IPs from analysis (whitelisted): 142.250.181.227, 142.250.185.142, 74.125.71.84, 34.104.35.123, 142.250.186.99, 142.250.184.195, 20.12.23.50, 93.184.221.240, 20.242.39.171, 192.229.221.95, 142.250.184.234, 142.250.185.138, 172.217.18.10, 216.58.206.42, 172.217.16.202, 172.217.18.106, 172.217.23.106, 142.250.186.74, 142.250.186.106, 142.250.186.170, 216.58.206.74, 142.250.185.106, 142.250.185.170, 142.250.185.202, 142.250.185.234, 142.250.185.74, 13.95.31.18, 4.175.87.197, 20.109.210.53, 142.250.185.195
                                    • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, www.gstatic.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, wu.ec.azureedge.net, ctldl.windowsupdate.com, ogads-pa.googleapis.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
                                    • Not all processes where analyzed, report is missing behavior information
                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                    • VT rate limit hit for: http://116.202.116.103
                                    No simulations
                                    No context
                                    No context
                                    No context
                                    No context
                                    No context
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (5162), with no line terminators
                                    Category:downloaded
                                    Size (bytes):5162
                                    Entropy (8bit):5.3503139230837595
                                    Encrypted:false
                                    SSDEEP:96:lXTMb1db1hNY/cobkcsidqg3gcIOnAg8IF8uM8DvY:lXT0TGKiqggdaAg8IF8uM8DA
                                    MD5:7977D5A9F0D7D67DE08DECF635B4B519
                                    SHA1:4A66E5FC1143241897F407CEB5C08C36767726C1
                                    SHA-256:FE8B69B644EDDE569DD7D7BC194434C57BCDF60280078E9F96EEAA5489C01F9D
                                    SHA-512:8547AE6ACA1A9D74A70BF27E048AD4B26B2DC74525F8B70D631DA3940232227B596D56AB9807E2DCE96B0F5984E7993F480A35449F66EEFCF791A7428C5D0567
                                    Malicious:false
                                    Reputation:low
                                    URL:"https://www.gstatic.com/og/_/ss/k=og.qtm.GZmhE2vV14w.L.W.O/m=qmd,qcwid/excm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/ct=zgms/rs=AA2YrTuKvZ-nsYNivRzfGpm8QSi6tMFrvg"
                                    Preview:.gb_P{-webkit-border-radius:50%;border-radius:50%;bottom:2px;height:18px;position:absolute;right:0;width:18px}.gb_Ja{-webkit-border-radius:50%;border-radius:50%;-webkit-box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);margin:2px}.gb_Ka{fill:#f9ab00}.gb_F .gb_Ka{fill:#fdd663}.gb_La>.gb_Ka{fill:#d93025}.gb_F .gb_La>.gb_Ka{fill:#f28b82}.gb_La>.gb_Ma{fill:white}.gb_Ma,.gb_F .gb_La>.gb_Ma{fill:#202124}.gb_Na{-webkit-clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 31.3282C19.1443 31.7653 17.5996 32 16 32C7.16344 32 0 24.8366 0 16C0 7.16344 7.16344 0 16 0Z");clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 3
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (2287)
                                    Category:downloaded
                                    Size (bytes):178061
                                    Entropy (8bit):5.555305495625512
                                    Encrypted:false
                                    SSDEEP:3072:i7bpK2pOwPnpW+DsZDbnjuBv5Vjq3B30GSK20YOA2ZPnpm6UzDnI13o2Mn5Pz5R3:i7bzO6I+DsZDDjuBv5Vjq3B30GSXOA24
                                    MD5:2901E98725751AAF9E3A6DA8A0AE100F
                                    SHA1:9A03B9B58521464BEA5EFDB95898D7A4DE2D66C6
                                    SHA-256:783C8FCA9918286C64FDD9C6DF8BB841815E5F6BA7BA95424DF63EA1ACF01B2D
                                    SHA-512:21235956E9B45B0C78055C8862072DE63FB1971F6396945610AC925A3E9D2D9FFAEC996DF4A64B33BC57B0EF6CF185A68DAC17D9AD5E570277CDD2BB869C9EBD
                                    Malicious:false
                                    Reputation:low
                                    URL:"https://www.gstatic.com/og/_/js/k=og.qtm.en_US.mTUNAFoITms.2019.O/rt=j/m=q_d,qmd,qcwid,qapid,qald,qads,q_dg/exm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/rs=AA2YrTu-nsZOrMYTmX5E4o0SDpwg5MUFYA"
                                    Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._.kj=class extends _.Q{constructor(){super()}};.}catch(e){_._DumpException(e)}.try{.var lj,mj,oj,rj,uj,tj,nj,sj;lj=function(a){try{return a.toString().indexOf("[native code]")!==-1?a:null}catch(b){return null}};mj=function(){_.Ka()};oj=function(){nj===void 0&&(nj=typeof WeakMap==="function"?lj(WeakMap):null);return nj};rj=function(a,b){(_.pj||(_.pj=new nj)).set(a,b);(_.qj||(_.qj=new nj)).set(b,a)};.uj=function(a){if(sj===void 0){const b=new tj([],{});sj=Array.prototype.concat.call([],b).length===1}sj&&typeof Symbol==="function"&&Symbol.isConcatSpreadable&&(a[Symbol.isConcatSpreadable]=!0)};_.vj=function(a,b,c,d){a=_.zb(a,b,c,d);return Array.isArray(a)?a:_.Qc};_.wj=function(a,b){a=(2&b?a|2:a&-3)|32;return a&=-2049};_.xj=function(a,b){a===0&&(a=_.wj(a,b));return a|1};_.yj=function(a){return!!(2&a)&&!!(4&a)||!!(2048&a)};_.zj=function(a,b,c){32&b&&c||(a&=-33);return a};._.Dj=function(a,b,c,d,e,f,g){const h=a.ea;var k=!!(2&b);e=k?
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (5934)
                                    Category:downloaded
                                    Size (bytes):5939
                                    Entropy (8bit):5.7876300307116075
                                    Encrypted:false
                                    SSDEEP:96:VXQ4ClifkIN6666zC+CHP6I/RpY7hBevr4ffwl3yO8IN6666VoTKjf8iU5r5bwxS:Vg4w8VN6666Qv6IppY7hAj4HwdyONN6x
                                    MD5:AE86047421C64B8F07423B7C59987BB5
                                    SHA1:B410B551620A1BBF51A47BE1EFD40DEC2F867842
                                    SHA-256:7E663E35440A18906B7C633EAFE345CAE5FD73FAD32DC798D554F8E66FE8346D
                                    SHA-512:2776CD9817EE49C4A1F7542690481EBC53C3CB1FEAA71A2150D15EB490A29E47730D77FF828132A01926B0EC3757A5B52B3392DA1473DDF4BC33D1E98B4A881F
                                    Malicious:false
                                    Reputation:low
                                    URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                    Preview:)]}'.["",["kansas city chiefs","daft punk anime interstella 5555","halloween food deals chipotle","amd ryzen 7 9800x3d processor","water line break lemmon valley","cryptocurrency","spooky halloween music","tropical storms hurricanes"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"google:entityinfo":"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
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:downloaded
                                    Size (bytes):29
                                    Entropy (8bit):3.9353986674667634
                                    Encrypted:false
                                    SSDEEP:3:VQAOx/1n:VQAOd1n
                                    MD5:6FED308183D5DFC421602548615204AF
                                    SHA1:0A3F484AAA41A60970BA92A9AC13523A1D79B4D5
                                    SHA-256:4B8288C468BCFFF9B23B2A5FF38B58087CD8A6263315899DD3E249A3F7D4AB2D
                                    SHA-512:A2F7627379F24FEC8DC2C472A9200F6736147172D36A77D71C7C1916C0F8BDD843E36E70D43B5DC5FAABAE8FDD01DD088D389D8AE56ED1F591101F09135D02F5
                                    Malicious:false
                                    Reputation:low
                                    URL:https://www.google.com/async/newtab_promos
                                    Preview:)]}'.{"update":{"promos":{}}}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65531)
                                    Category:downloaded
                                    Size (bytes):133762
                                    Entropy (8bit):5.436650047733753
                                    Encrypted:false
                                    SSDEEP:3072:2PLvjxd0QniyZ+qQf4VBNQ0pqtvx7U+OUaKszQ:ELvv0yTVBNQ0pGvxI+ORQ
                                    MD5:D347025B5AA240CFD19C0DBD9A810FFD
                                    SHA1:AE9224A7385F4787324E2A8DE78CCCEE84BDB6FA
                                    SHA-256:B25281FE95BF4163808D863E90A58B91F11D9E4365AC2918C83A93020F107746
                                    SHA-512:4A0408423015DB9B2CE4FC94805CCE49BFD5BB5EDA05489315A33EEB8D0362C082F275C281B9700B04667CC3B32BD2062497F4E1E0D1BFAA584A00DEC68FE00C
                                    Malicious:false
                                    Reputation:low
                                    URL:https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0
                                    Preview:)]}'.{"update":{"language_code":"en-US","ogb":{"html":{"private_do_not_access_or_else_safe_html_wrapped_value":"\u003cheader class\u003d\"gb_Ea gb_1d gb_Pe gb_pd\" id\u003d\"gb\" role\u003d\"banner\" style\u003d\"background-color:transparent\"\u003e\u003cdiv class\u003d\"gb_Od\"\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_jd gb_nd gb_Ed gb_kd\"\u003e\u003cdiv class\u003d\"gb_vd gb_qd\"\u003e\u003cdiv class\u003d\"gb_Jc gb_Q\" aria-expanded\u003d\"false\" aria-label\u003d\"Main menu\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M3 18h18v-2H3v2zm0-5h18v-2H3v2zm0-7v2h18V6H3z\"\u003e\u003c\/path\u003e\u003c\/svg\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_Jc gb_Mc gb_Q\" aria-label\u003d\"Go back\" title\u003d\"Go back\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1.41-1.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (1302)
                                    Category:downloaded
                                    Size (bytes):117949
                                    Entropy (8bit):5.4843553913091005
                                    Encrypted:false
                                    SSDEEP:3072:D7yvvjOy7sipKTr3dH39oogNLLDzZzS7oF:D7yjOy7LS39mnhS7oF
                                    MD5:A5D33473ED0997C008D1C053E0773EBE
                                    SHA1:FEB4CB89145601A0141CC5869BEDF9AE7CD5CB80
                                    SHA-256:14C27BB0224FCF89A43B444B427DABE3D0AF184CAA7B6B4990CE228C51AE01C1
                                    SHA-512:3C0A48F9FA05469F950D9A268F1B3E9285A783A555EE597A2E203B688EB0FBCAEA3F4DE9BC8F5381C661007D0C6C4AFA70C19B7826D69A0E2A914A55973D14BD
                                    Malicious:false
                                    Reputation:low
                                    URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.SGzW6IeCawI.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AACA/rs=AHpOoo-5biO9jua-6zCEovdoDJ8SLzd6sw/cb=gapi.loaded_0"
                                    Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x800000, ]);.var da,ea,ha,na,oa,sa,ta,wa;da=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ea=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ha=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.la=ha(this);na=function(a,b){if(b)a:{var c=_.la;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ea(c,a,{configurable:!0,writable:!0,value:b})}};.na("Symbol",function(a){if(a)r
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:SVG Scalable Vector Graphics image
                                    Category:downloaded
                                    Size (bytes):1660
                                    Entropy (8bit):4.301517070642596
                                    Encrypted:false
                                    SSDEEP:48:A/S9VU5IDhYYmMqPLmumtrYW2DyZ/jTq9J:A2VUSDhYYmM5trYFw/jmD
                                    MD5:554640F465EB3ED903B543DAE0A1BCAC
                                    SHA1:E0E6E2C8939008217EB76A3B3282CA75F3DC401A
                                    SHA-256:99BF4AA403643A6D41C028E5DB29C79C17CBC815B3E10CD5C6B8F90567A03E52
                                    SHA-512:462198E2B69F72F1DC9743D0EA5EED7974A035F24600AA1C2DE0211D978FF0795370560CBF274CCC82C8AC97DC3706C753168D4B90B0B81AE84CC922C055CFF0
                                    Malicious:false
                                    Reputation:low
                                    URL:https://www.gstatic.com/images/branding/googlelogo/svg/googlelogo_clr_74x24px.svg
                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="74" height="24" viewBox="0 0 74 24"><path fill="#4285F4" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24z"/><path fill="#EA4335" d="M25 6.19c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52z"/><path fill="#4285F4" d="M53.58 7.49h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-1.5-3.1-3.52 0-2.05 1.34-3.52 3.1-3
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:downloaded
                                    Size (bytes):19
                                    Entropy (8bit):3.6818808028034042
                                    Encrypted:false
                                    SSDEEP:3:VQRWN:VQRWN
                                    MD5:9FAE2B6737B98261777262B14B586F28
                                    SHA1:79C894898B2CED39335EB0003C18B27AA8C6DDCD
                                    SHA-256:F55F6B26E77DF6647E544AE5B45892DCEA380B7A6D2BFAA1E023EA112CE81E73
                                    SHA-512:29CB8E5462B15488B0C6D5FC1673E273FB47841E9C76A4AA5415CA93CEA31B87052BBA511680F2BC9E6543A29F1BBFBA9D06FCC08F5C65BEB115EE7A9E5EFF36
                                    Malicious:false
                                    Reputation:low
                                    URL:https://www.google.com/async/ddljson?async=ntp:2
                                    Preview:)]}'.{"ddljson":{}}
                                    No static file info
                                    TimestampSource PortDest PortSource IPDest IP
                                    Nov 1, 2024 11:34:24.003267050 CET49675443192.168.2.4173.222.162.32
                                    Nov 1, 2024 11:34:32.810359001 CET4973580192.168.2.4116.202.116.103
                                    Nov 1, 2024 11:34:32.810484886 CET4973680192.168.2.4116.202.116.103
                                    Nov 1, 2024 11:34:32.830467939 CET8049735116.202.116.103192.168.2.4
                                    Nov 1, 2024 11:34:32.830482960 CET8049736116.202.116.103192.168.2.4
                                    Nov 1, 2024 11:34:32.830547094 CET4973580192.168.2.4116.202.116.103
                                    Nov 1, 2024 11:34:32.830590963 CET4973680192.168.2.4116.202.116.103
                                    Nov 1, 2024 11:34:32.830916882 CET4973680192.168.2.4116.202.116.103
                                    Nov 1, 2024 11:34:32.839318037 CET8049736116.202.116.103192.168.2.4
                                    Nov 1, 2024 11:34:33.614335060 CET49675443192.168.2.4173.222.162.32
                                    Nov 1, 2024 11:34:33.687792063 CET8049736116.202.116.103192.168.2.4
                                    Nov 1, 2024 11:34:33.691705942 CET49737443192.168.2.4116.202.116.103
                                    Nov 1, 2024 11:34:33.691735983 CET44349737116.202.116.103192.168.2.4
                                    Nov 1, 2024 11:34:33.691957951 CET49737443192.168.2.4116.202.116.103
                                    Nov 1, 2024 11:34:33.692045927 CET49737443192.168.2.4116.202.116.103
                                    Nov 1, 2024 11:34:33.692056894 CET44349737116.202.116.103192.168.2.4
                                    Nov 1, 2024 11:34:33.738898039 CET4973680192.168.2.4116.202.116.103
                                    Nov 1, 2024 11:34:34.477901936 CET49740443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:34.477984905 CET44349740172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:34.478064060 CET49740443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:34.478260994 CET49740443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:34.478297949 CET44349740172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:34.828061104 CET44349737116.202.116.103192.168.2.4
                                    Nov 1, 2024 11:34:34.828533888 CET49737443192.168.2.4116.202.116.103
                                    Nov 1, 2024 11:34:34.828555107 CET44349737116.202.116.103192.168.2.4
                                    Nov 1, 2024 11:34:34.829395056 CET44349737116.202.116.103192.168.2.4
                                    Nov 1, 2024 11:34:34.829461098 CET49737443192.168.2.4116.202.116.103
                                    Nov 1, 2024 11:34:34.833743095 CET49737443192.168.2.4116.202.116.103
                                    Nov 1, 2024 11:34:34.833914042 CET44349737116.202.116.103192.168.2.4
                                    Nov 1, 2024 11:34:34.833972931 CET49737443192.168.2.4116.202.116.103
                                    Nov 1, 2024 11:34:34.834031105 CET49737443192.168.2.4116.202.116.103
                                    Nov 1, 2024 11:34:34.834042072 CET44349737116.202.116.103192.168.2.4
                                    Nov 1, 2024 11:34:35.351902008 CET44349740172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:35.352235079 CET49740443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:35.352308035 CET44349740172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:35.353239059 CET44349740172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:35.353298903 CET49740443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:35.355372906 CET49740443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:35.355444908 CET44349740172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:35.409517050 CET49740443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:35.409539938 CET44349740172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:35.454745054 CET49740443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:36.704984903 CET49742443192.168.2.4184.28.90.27
                                    Nov 1, 2024 11:34:36.705039978 CET44349742184.28.90.27192.168.2.4
                                    Nov 1, 2024 11:34:36.705132961 CET49742443192.168.2.4184.28.90.27
                                    Nov 1, 2024 11:34:36.710417986 CET49742443192.168.2.4184.28.90.27
                                    Nov 1, 2024 11:34:36.710433006 CET44349742184.28.90.27192.168.2.4
                                    Nov 1, 2024 11:34:37.555980921 CET44349742184.28.90.27192.168.2.4
                                    Nov 1, 2024 11:34:37.556051970 CET49742443192.168.2.4184.28.90.27
                                    Nov 1, 2024 11:34:37.559700012 CET49742443192.168.2.4184.28.90.27
                                    Nov 1, 2024 11:34:37.559715033 CET44349742184.28.90.27192.168.2.4
                                    Nov 1, 2024 11:34:37.559950113 CET44349742184.28.90.27192.168.2.4
                                    Nov 1, 2024 11:34:37.605463982 CET49742443192.168.2.4184.28.90.27
                                    Nov 1, 2024 11:34:37.651336908 CET44349742184.28.90.27192.168.2.4
                                    Nov 1, 2024 11:34:37.851121902 CET44349742184.28.90.27192.168.2.4
                                    Nov 1, 2024 11:34:37.851191998 CET44349742184.28.90.27192.168.2.4
                                    Nov 1, 2024 11:34:37.851252079 CET49742443192.168.2.4184.28.90.27
                                    Nov 1, 2024 11:34:37.903362989 CET49742443192.168.2.4184.28.90.27
                                    Nov 1, 2024 11:34:37.903388023 CET44349742184.28.90.27192.168.2.4
                                    Nov 1, 2024 11:34:38.028021097 CET49743443192.168.2.4184.28.90.27
                                    Nov 1, 2024 11:34:38.028072119 CET44349743184.28.90.27192.168.2.4
                                    Nov 1, 2024 11:34:38.028300047 CET49743443192.168.2.4184.28.90.27
                                    Nov 1, 2024 11:34:38.034276009 CET49743443192.168.2.4184.28.90.27
                                    Nov 1, 2024 11:34:38.034295082 CET44349743184.28.90.27192.168.2.4
                                    Nov 1, 2024 11:34:38.874492884 CET44349743184.28.90.27192.168.2.4
                                    Nov 1, 2024 11:34:38.874578953 CET49743443192.168.2.4184.28.90.27
                                    Nov 1, 2024 11:34:38.906013966 CET49743443192.168.2.4184.28.90.27
                                    Nov 1, 2024 11:34:38.906080961 CET44349743184.28.90.27192.168.2.4
                                    Nov 1, 2024 11:34:38.906382084 CET44349743184.28.90.27192.168.2.4
                                    Nov 1, 2024 11:34:38.908420086 CET49743443192.168.2.4184.28.90.27
                                    Nov 1, 2024 11:34:38.951344013 CET44349743184.28.90.27192.168.2.4
                                    Nov 1, 2024 11:34:39.152232885 CET44349743184.28.90.27192.168.2.4
                                    Nov 1, 2024 11:34:39.152304888 CET44349743184.28.90.27192.168.2.4
                                    Nov 1, 2024 11:34:39.152429104 CET49743443192.168.2.4184.28.90.27
                                    Nov 1, 2024 11:34:39.153520107 CET49743443192.168.2.4184.28.90.27
                                    Nov 1, 2024 11:34:39.153553009 CET44349743184.28.90.27192.168.2.4
                                    Nov 1, 2024 11:34:39.153693914 CET49743443192.168.2.4184.28.90.27
                                    Nov 1, 2024 11:34:39.153709888 CET44349743184.28.90.27192.168.2.4
                                    Nov 1, 2024 11:34:45.344080925 CET44349740172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:45.344150066 CET44349740172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:45.344223022 CET49740443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:46.495332956 CET49740443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:46.495398998 CET44349740172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:50.543898106 CET8049723217.20.57.20192.168.2.4
                                    Nov 1, 2024 11:34:50.544118881 CET8049723217.20.57.20192.168.2.4
                                    Nov 1, 2024 11:34:50.544142008 CET4972380192.168.2.4217.20.57.20
                                    Nov 1, 2024 11:34:50.544190884 CET4972380192.168.2.4217.20.57.20
                                    Nov 1, 2024 11:34:50.544190884 CET4972380192.168.2.4217.20.57.20
                                    Nov 1, 2024 11:34:50.549138069 CET8049723217.20.57.20192.168.2.4
                                    Nov 1, 2024 11:34:53.770647049 CET49750443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:53.770706892 CET44349750172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:53.770773888 CET49750443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:53.771176100 CET49750443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:53.771192074 CET44349750172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:53.797183037 CET49751443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:53.797280073 CET44349751172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:53.797610998 CET49751443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:53.797840118 CET49751443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:53.797874928 CET44349751172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:53.872328997 CET49752443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:53.872380972 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:53.872504950 CET49752443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:53.872812986 CET49752443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:53.872828007 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:53.918174028 CET49753443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:53.918250084 CET44349753172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:53.918684959 CET49753443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:53.918879032 CET49753443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:53.918909073 CET44349753172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:54.910734892 CET44349750172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:54.911003113 CET49750443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:54.911025047 CET44349750172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:54.911263943 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:54.911273956 CET44349751172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:54.911361933 CET44349750172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:54.911428928 CET49751443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:54.911483049 CET44349751172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:54.911498070 CET49752443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:54.911520958 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:54.911751986 CET49750443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:54.911813974 CET44349750172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:54.911824942 CET44349753172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:54.911864042 CET49750443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:54.911973000 CET44349751172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:54.911978960 CET49753443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:54.912054062 CET44349753172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:54.912328959 CET49751443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:54.912429094 CET44349751172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:54.912442923 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:54.912497997 CET49752443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:54.912554979 CET49751443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:54.912816048 CET49752443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:54.912870884 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:54.912933111 CET49752443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:54.912942886 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:54.912961960 CET44349753172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:54.913017035 CET49753443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:54.913280010 CET49753443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:54.913356066 CET44349753172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:54.913366079 CET49753443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:54.955373049 CET44349753172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:54.955404043 CET44349751172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:54.955492020 CET49753443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:54.955513000 CET44349753172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:54.955548048 CET49752443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:54.959330082 CET44349750172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.002353907 CET49753443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:55.189136028 CET44349750172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.189187050 CET44349750172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.189217091 CET44349750172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.189265966 CET44349750172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.189266920 CET49750443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:55.189285040 CET44349750172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.189296961 CET49750443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:55.189995050 CET44349751172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.192827940 CET44349750172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.192964077 CET49750443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:55.192970037 CET44349750172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.203361034 CET44349753172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.216409922 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.216455936 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.216484070 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.216502905 CET49752443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:55.216511965 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.216522932 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.216556072 CET49752443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:55.216572046 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.216608047 CET49752443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:55.216799021 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.229685068 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.229844093 CET49752443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:55.229863882 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.236737013 CET49751443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:55.236759901 CET49750443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:55.236764908 CET44349750172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.236768961 CET44349751172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.236991882 CET49750443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:55.237034082 CET44349750172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.237190962 CET44349750172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.237238884 CET49750443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:55.237261057 CET49750443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:55.239044905 CET49751443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:55.239098072 CET44349751172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.239165068 CET49751443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:55.252360106 CET49753443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:55.252388000 CET44349753172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.253062963 CET49753443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:55.253128052 CET44349753172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.253192902 CET49753443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:55.283603907 CET49752443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:55.283631086 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.327200890 CET49752443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:55.335438967 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.335679054 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.335720062 CET49752443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:55.335741043 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.346798897 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.346864939 CET49752443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:55.346884012 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.351398945 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.351444960 CET49752443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:55.351463079 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.360928059 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.360976934 CET49752443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:55.360996008 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.373574972 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.373616934 CET49752443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:55.373636961 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.380194902 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.380239010 CET49752443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:55.380255938 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.389600992 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.389661074 CET49752443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:55.389682055 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.399226904 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.399382114 CET49752443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:55.399401903 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.407651901 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.407716990 CET49752443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:55.407735109 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.455557108 CET49752443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:55.455583096 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.455779076 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.455806017 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.455826044 CET49752443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:55.455833912 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.456010103 CET49752443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:55.456017017 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.466542006 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.466569901 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.466594934 CET49752443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:55.466617107 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.466665983 CET49752443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:55.477498055 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.481836081 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.481894970 CET49752443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:55.481914043 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.488615990 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.488651991 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.488675117 CET49752443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:55.488692999 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.488730907 CET49752443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:55.495471954 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.501427889 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.501491070 CET49752443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:55.501509905 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.508100986 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.508121967 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.508166075 CET49752443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:55.508184910 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.508219957 CET49752443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:55.514574051 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.521164894 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.521209002 CET49752443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:55.521229029 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.527673006 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.527760983 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.527806044 CET49752443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:55.527827024 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.527873993 CET49752443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:55.534499884 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.540890932 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.540942907 CET49752443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:55.540956020 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.547502995 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.547539949 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.547554016 CET49752443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:55.547573090 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.547625065 CET49752443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:55.554256916 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.560847044 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.560885906 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.560894012 CET49752443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:55.560915947 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.561335087 CET49752443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:55.567275047 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.573875904 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.573925018 CET49752443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:55.573930979 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.580487013 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.580538034 CET49752443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:55.580543041 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.586833954 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.586914062 CET49752443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:55.586919069 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.592988014 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.593049049 CET49752443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:55.593054056 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.598877907 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.598925114 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.598965883 CET49752443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:55.598980904 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.599127054 CET49752443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:55.604954958 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.611068964 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.611124992 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.611128092 CET49752443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:55.611150980 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.611290932 CET49752443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:55.615072966 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.618838072 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.618925095 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.618976116 CET49752443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:55.618998051 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.619049072 CET49752443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:55.622606039 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.626456022 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.626477003 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.626513958 CET49752443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:55.626527071 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.626563072 CET49752443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:55.630105019 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.634196997 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.634227991 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.634263039 CET49752443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:55.634274006 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.634490967 CET49752443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:55.637676954 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.641551018 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.641581059 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.641625881 CET49752443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:55.641638041 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.641691923 CET49752443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:55.645169020 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.649036884 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.649084091 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.649097919 CET49752443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:55.649108887 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.649183989 CET49752443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:55.649705887 CET49752443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:55.649749994 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.649912119 CET44349752172.217.16.196192.168.2.4
                                    Nov 1, 2024 11:34:55.649959087 CET49752443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:34:55.650055885 CET49752443192.168.2.4172.217.16.196
                                    Nov 1, 2024 11:35:01.241008997 CET49760443192.168.2.4142.250.185.174
                                    Nov 1, 2024 11:35:01.241044044 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:01.241106987 CET49760443192.168.2.4142.250.185.174
                                    Nov 1, 2024 11:35:01.241240978 CET49760443192.168.2.4142.250.185.174
                                    Nov 1, 2024 11:35:01.241254091 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.101166964 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.101386070 CET49760443192.168.2.4142.250.185.174
                                    Nov 1, 2024 11:35:02.101402998 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.102251053 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.102313995 CET49760443192.168.2.4142.250.185.174
                                    Nov 1, 2024 11:35:02.103437901 CET49760443192.168.2.4142.250.185.174
                                    Nov 1, 2024 11:35:02.103490114 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.103749990 CET49760443192.168.2.4142.250.185.174
                                    Nov 1, 2024 11:35:02.103756905 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.158303022 CET49760443192.168.2.4142.250.185.174
                                    Nov 1, 2024 11:35:02.247848034 CET49761443192.168.2.4142.250.185.206
                                    Nov 1, 2024 11:35:02.247884989 CET44349761142.250.185.206192.168.2.4
                                    Nov 1, 2024 11:35:02.247941017 CET49761443192.168.2.4142.250.185.206
                                    Nov 1, 2024 11:35:02.248135090 CET49761443192.168.2.4142.250.185.206
                                    Nov 1, 2024 11:35:02.248147011 CET44349761142.250.185.206192.168.2.4
                                    Nov 1, 2024 11:35:02.349832058 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.349875927 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.349906921 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.349927902 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.349946976 CET49760443192.168.2.4142.250.185.174
                                    Nov 1, 2024 11:35:02.349955082 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.349965096 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.349996090 CET49760443192.168.2.4142.250.185.174
                                    Nov 1, 2024 11:35:02.350008965 CET49760443192.168.2.4142.250.185.174
                                    Nov 1, 2024 11:35:02.350014925 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.376194000 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.376219988 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.376246929 CET49760443192.168.2.4142.250.185.174
                                    Nov 1, 2024 11:35:02.376255989 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.376297951 CET49760443192.168.2.4142.250.185.174
                                    Nov 1, 2024 11:35:02.468317032 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.468359947 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.468472958 CET49760443192.168.2.4142.250.185.174
                                    Nov 1, 2024 11:35:02.468487024 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.469149113 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.469212055 CET49760443192.168.2.4142.250.185.174
                                    Nov 1, 2024 11:35:02.469218016 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.473695040 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.473844051 CET49760443192.168.2.4142.250.185.174
                                    Nov 1, 2024 11:35:02.473850012 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.482412100 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.482461929 CET49760443192.168.2.4142.250.185.174
                                    Nov 1, 2024 11:35:02.482469082 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.491091967 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.491134882 CET49760443192.168.2.4142.250.185.174
                                    Nov 1, 2024 11:35:02.491142988 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.499836922 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.499882936 CET49760443192.168.2.4142.250.185.174
                                    Nov 1, 2024 11:35:02.499890089 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.508527040 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.508590937 CET49760443192.168.2.4142.250.185.174
                                    Nov 1, 2024 11:35:02.508598089 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.517339945 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.517385006 CET49760443192.168.2.4142.250.185.174
                                    Nov 1, 2024 11:35:02.517391920 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.525516987 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.525568962 CET49760443192.168.2.4142.250.185.174
                                    Nov 1, 2024 11:35:02.525576115 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.580188036 CET49760443192.168.2.4142.250.185.174
                                    Nov 1, 2024 11:35:02.580198050 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.587183952 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.587219000 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.587233067 CET49760443192.168.2.4142.250.185.174
                                    Nov 1, 2024 11:35:02.587244034 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.587270975 CET49760443192.168.2.4142.250.185.174
                                    Nov 1, 2024 11:35:02.587347984 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.587413073 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.587445021 CET49760443192.168.2.4142.250.185.174
                                    Nov 1, 2024 11:35:02.587450981 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.587929010 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.587982893 CET49760443192.168.2.4142.250.185.174
                                    Nov 1, 2024 11:35:02.587987900 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.588943958 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.588994980 CET49760443192.168.2.4142.250.185.174
                                    Nov 1, 2024 11:35:02.589000940 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.592278957 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.592331886 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.592370987 CET49760443192.168.2.4142.250.185.174
                                    Nov 1, 2024 11:35:02.592381954 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.592416048 CET49760443192.168.2.4142.250.185.174
                                    Nov 1, 2024 11:35:02.599145889 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.606129885 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.606230021 CET49760443192.168.2.4142.250.185.174
                                    Nov 1, 2024 11:35:02.606241941 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.611116886 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.611145973 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.611159086 CET49760443192.168.2.4142.250.185.174
                                    Nov 1, 2024 11:35:02.611167908 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.611203909 CET49760443192.168.2.4142.250.185.174
                                    Nov 1, 2024 11:35:02.620186090 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.624449015 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.624490976 CET49760443192.168.2.4142.250.185.174
                                    Nov 1, 2024 11:35:02.624501944 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.629261971 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.629293919 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.629313946 CET49760443192.168.2.4142.250.185.174
                                    Nov 1, 2024 11:35:02.629326105 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.629368067 CET49760443192.168.2.4142.250.185.174
                                    Nov 1, 2024 11:35:02.635339022 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.641454935 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.641480923 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.641493082 CET49760443192.168.2.4142.250.185.174
                                    Nov 1, 2024 11:35:02.641503096 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.641542912 CET49760443192.168.2.4142.250.185.174
                                    Nov 1, 2024 11:35:02.647588015 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.653497934 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.653542995 CET49760443192.168.2.4142.250.185.174
                                    Nov 1, 2024 11:35:02.653543949 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.653554916 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.653604984 CET49760443192.168.2.4142.250.185.174
                                    Nov 1, 2024 11:35:02.659455061 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.665532112 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.665575981 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.665620089 CET49760443192.168.2.4142.250.185.174
                                    Nov 1, 2024 11:35:02.665630102 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.665663958 CET49760443192.168.2.4142.250.185.174
                                    Nov 1, 2024 11:35:02.671659946 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.677587032 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.677635908 CET49760443192.168.2.4142.250.185.174
                                    Nov 1, 2024 11:35:02.677644014 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.705483913 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.705538988 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.705539942 CET49760443192.168.2.4142.250.185.174
                                    Nov 1, 2024 11:35:02.705549955 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.705584049 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.705600977 CET49760443192.168.2.4142.250.185.174
                                    Nov 1, 2024 11:35:02.705605984 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.705641985 CET49760443192.168.2.4142.250.185.174
                                    Nov 1, 2024 11:35:02.705745935 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.706201077 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.706240892 CET49760443192.168.2.4142.250.185.174
                                    Nov 1, 2024 11:35:02.706245899 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.706717014 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.706743956 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.706784964 CET49760443192.168.2.4142.250.185.174
                                    Nov 1, 2024 11:35:02.706790924 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.706825018 CET49760443192.168.2.4142.250.185.174
                                    Nov 1, 2024 11:35:02.710707903 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.716022015 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.716155052 CET49760443192.168.2.4142.250.185.174
                                    Nov 1, 2024 11:35:02.716160059 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.716170073 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.716202974 CET49760443192.168.2.4142.250.185.174
                                    Nov 1, 2024 11:35:02.721278906 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.724458933 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.724476099 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.724514961 CET49760443192.168.2.4142.250.185.174
                                    Nov 1, 2024 11:35:02.724523067 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.724550009 CET49760443192.168.2.4142.250.185.174
                                    Nov 1, 2024 11:35:02.724951982 CET49760443192.168.2.4142.250.185.174
                                    Nov 1, 2024 11:35:02.724987984 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.725166082 CET44349760142.250.185.174192.168.2.4
                                    Nov 1, 2024 11:35:02.725172997 CET49760443192.168.2.4142.250.185.174
                                    Nov 1, 2024 11:35:02.725204945 CET49760443192.168.2.4142.250.185.174
                                    Nov 1, 2024 11:35:02.777169943 CET6522753192.168.2.4162.159.36.2
                                    Nov 1, 2024 11:35:02.782145977 CET5365227162.159.36.2192.168.2.4
                                    Nov 1, 2024 11:35:02.782227039 CET6522753192.168.2.4162.159.36.2
                                    Nov 1, 2024 11:35:02.782277107 CET6522753192.168.2.4162.159.36.2
                                    Nov 1, 2024 11:35:02.787280083 CET5365227162.159.36.2192.168.2.4
                                    Nov 1, 2024 11:35:03.094284058 CET44349761142.250.185.206192.168.2.4
                                    Nov 1, 2024 11:35:03.094563007 CET49761443192.168.2.4142.250.185.206
                                    Nov 1, 2024 11:35:03.094590902 CET44349761142.250.185.206192.168.2.4
                                    Nov 1, 2024 11:35:03.096059084 CET44349761142.250.185.206192.168.2.4
                                    Nov 1, 2024 11:35:03.096184015 CET49761443192.168.2.4142.250.185.206
                                    Nov 1, 2024 11:35:03.098912954 CET44349761142.250.185.206192.168.2.4
                                    Nov 1, 2024 11:35:03.099113941 CET49761443192.168.2.4142.250.185.206
                                    Nov 1, 2024 11:35:03.100045919 CET49761443192.168.2.4142.250.185.206
                                    Nov 1, 2024 11:35:03.100045919 CET49761443192.168.2.4142.250.185.206
                                    Nov 1, 2024 11:35:03.100068092 CET44349761142.250.185.206192.168.2.4
                                    Nov 1, 2024 11:35:03.100131035 CET44349761142.250.185.206192.168.2.4
                                    Nov 1, 2024 11:35:03.100326061 CET49761443192.168.2.4142.250.185.206
                                    Nov 1, 2024 11:35:03.142718077 CET49761443192.168.2.4142.250.185.206
                                    Nov 1, 2024 11:35:03.142738104 CET44349761142.250.185.206192.168.2.4
                                    Nov 1, 2024 11:35:03.189580917 CET49761443192.168.2.4142.250.185.206
                                    Nov 1, 2024 11:35:03.379070044 CET44349761142.250.185.206192.168.2.4
                                    Nov 1, 2024 11:35:03.385634899 CET5365227162.159.36.2192.168.2.4
                                    Nov 1, 2024 11:35:03.386282921 CET6522753192.168.2.4162.159.36.2
                                    Nov 1, 2024 11:35:03.392405987 CET5365227162.159.36.2192.168.2.4
                                    Nov 1, 2024 11:35:03.392488956 CET6522753192.168.2.4162.159.36.2
                                    Nov 1, 2024 11:35:03.423943043 CET49761443192.168.2.4142.250.185.206
                                    Nov 1, 2024 11:35:03.423963070 CET44349761142.250.185.206192.168.2.4
                                    Nov 1, 2024 11:35:03.438019037 CET49761443192.168.2.4142.250.185.206
                                    Nov 1, 2024 11:35:03.438143015 CET44349761142.250.185.206192.168.2.4
                                    Nov 1, 2024 11:35:03.438543081 CET44349761142.250.185.206192.168.2.4
                                    Nov 1, 2024 11:35:03.438618898 CET49761443192.168.2.4142.250.185.206
                                    Nov 1, 2024 11:35:03.438618898 CET49761443192.168.2.4142.250.185.206
                                    Nov 1, 2024 11:35:04.535614014 CET65229443192.168.2.4142.250.185.206
                                    Nov 1, 2024 11:35:04.535659075 CET44365229142.250.185.206192.168.2.4
                                    Nov 1, 2024 11:35:04.535785913 CET65229443192.168.2.4142.250.185.206
                                    Nov 1, 2024 11:35:04.536209106 CET65229443192.168.2.4142.250.185.206
                                    Nov 1, 2024 11:35:04.536226034 CET44365229142.250.185.206192.168.2.4
                                    Nov 1, 2024 11:35:05.637118101 CET44365229142.250.185.206192.168.2.4
                                    Nov 1, 2024 11:35:05.637397051 CET65229443192.168.2.4142.250.185.206
                                    Nov 1, 2024 11:35:05.637420893 CET44365229142.250.185.206192.168.2.4
                                    Nov 1, 2024 11:35:05.637737989 CET44365229142.250.185.206192.168.2.4
                                    Nov 1, 2024 11:35:05.637823105 CET65229443192.168.2.4142.250.185.206
                                    Nov 1, 2024 11:35:05.638340950 CET44365229142.250.185.206192.168.2.4
                                    Nov 1, 2024 11:35:05.638411999 CET65229443192.168.2.4142.250.185.206
                                    Nov 1, 2024 11:35:05.638648987 CET65229443192.168.2.4142.250.185.206
                                    Nov 1, 2024 11:35:05.638648987 CET65229443192.168.2.4142.250.185.206
                                    Nov 1, 2024 11:35:05.638662100 CET44365229142.250.185.206192.168.2.4
                                    Nov 1, 2024 11:35:05.638670921 CET65229443192.168.2.4142.250.185.206
                                    Nov 1, 2024 11:35:05.638701916 CET44365229142.250.185.206192.168.2.4
                                    Nov 1, 2024 11:35:05.689637899 CET65229443192.168.2.4142.250.185.206
                                    Nov 1, 2024 11:35:05.689662933 CET44365229142.250.185.206192.168.2.4
                                    Nov 1, 2024 11:35:05.736495018 CET65229443192.168.2.4142.250.185.206
                                    Nov 1, 2024 11:35:05.927855968 CET44365229142.250.185.206192.168.2.4
                                    Nov 1, 2024 11:35:05.970882893 CET65229443192.168.2.4142.250.185.206
                                    Nov 1, 2024 11:35:05.970913887 CET44365229142.250.185.206192.168.2.4
                                    Nov 1, 2024 11:35:05.971873045 CET65229443192.168.2.4142.250.185.206
                                    Nov 1, 2024 11:35:05.971923113 CET44365229142.250.185.206192.168.2.4
                                    Nov 1, 2024 11:35:05.971982956 CET65229443192.168.2.4142.250.185.206
                                    Nov 1, 2024 11:35:17.830777884 CET4973580192.168.2.4116.202.116.103
                                    Nov 1, 2024 11:35:17.835724115 CET8049735116.202.116.103192.168.2.4
                                    Nov 1, 2024 11:35:18.690118074 CET4973680192.168.2.4116.202.116.103
                                    Nov 1, 2024 11:35:18.696013927 CET8049736116.202.116.103192.168.2.4
                                    Nov 1, 2024 11:35:27.071021080 CET65233443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:27.071065903 CET4436523313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:27.071273088 CET65233443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:27.071439028 CET65233443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:27.071455002 CET4436523313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:27.820907116 CET4436523313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:27.821158886 CET65233443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:27.822568893 CET65233443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:27.822597027 CET4436523313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:27.822827101 CET4436523313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:27.830185890 CET65233443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:27.875341892 CET4436523313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:28.061171055 CET4436523313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:28.061211109 CET4436523313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:28.061225891 CET4436523313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:28.061275005 CET65233443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:28.061304092 CET4436523313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:28.061350107 CET65233443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:28.080668926 CET4436523313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:28.080683947 CET4436523313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:28.080779076 CET65233443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:28.080805063 CET4436523313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:28.080909967 CET65233443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:28.180692911 CET4436523313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:28.180711031 CET4436523313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:28.180788994 CET65233443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:28.180819988 CET4436523313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:28.180844069 CET65233443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:28.180871964 CET65233443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:28.199625969 CET4436523313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:28.199649096 CET4436523313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:28.199690104 CET65233443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:28.199716091 CET4436523313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:28.199752092 CET65233443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:28.199765921 CET65233443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:28.201489925 CET4436523313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:28.201503038 CET4436523313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:28.201565981 CET65233443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:28.201590061 CET4436523313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:28.201728106 CET65233443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:28.202379942 CET4436523313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:28.202393055 CET4436523313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:28.202455997 CET65233443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:28.202477932 CET4436523313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:28.202711105 CET65233443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:28.300467014 CET4436523313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:28.300487995 CET4436523313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:28.300575018 CET65233443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:28.300614119 CET4436523313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:28.300772905 CET65233443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:28.317708969 CET4436523313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:28.317735910 CET4436523313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:28.317799091 CET65233443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:28.317833900 CET4436523313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:28.317857027 CET65233443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:28.317878008 CET65233443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:28.318655968 CET4436523313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:28.318669081 CET4436523313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:28.318737030 CET65233443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:28.318758965 CET4436523313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:28.319925070 CET4436523313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:28.319946051 CET4436523313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:28.319988966 CET65233443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:28.320005894 CET4436523313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:28.320028067 CET65233443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:28.320064068 CET65233443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:28.320873976 CET4436523313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:28.320887089 CET4436523313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:28.320965052 CET65233443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:28.320982933 CET4436523313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:28.321784019 CET65233443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:28.321958065 CET4436523313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:28.321993113 CET4436523313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:28.322107077 CET65233443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:28.322115898 CET4436523313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:28.323148012 CET4436523313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:28.323163986 CET4436523313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:28.323332071 CET65233443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:28.323343039 CET4436523313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:28.324830055 CET65233443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:28.361062050 CET65233443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:28.419615984 CET4436523313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:28.419692039 CET4436523313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:28.419723988 CET65233443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:28.419768095 CET65233443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:28.419797897 CET65233443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:28.419822931 CET4436523313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:28.419836044 CET65233443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:28.419843912 CET4436523313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:28.566813946 CET65235443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:28.566864014 CET4436523513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:28.566931009 CET65235443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:28.566998005 CET65234443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:28.567105055 CET4436523413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:28.567173004 CET65234443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:28.567636013 CET65235443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:28.567667961 CET4436523513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:28.568038940 CET65234443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:28.568072081 CET4436523413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:28.570612907 CET65236443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:28.570696115 CET4436523613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:28.570765972 CET65236443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:28.571163893 CET65236443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:28.571198940 CET4436523613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:28.572408915 CET65237443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:28.572432995 CET4436523713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:28.572494030 CET65237443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:28.573189020 CET65238443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:28.573211908 CET4436523813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:28.573307991 CET65238443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:28.573494911 CET65238443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:28.573513985 CET4436523813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:28.573677063 CET65237443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:28.573692083 CET4436523713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:29.308032990 CET4436523413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:29.308518887 CET65234443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:29.308600903 CET4436523413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:29.308984041 CET65234443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:29.308999062 CET4436523413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:29.309705019 CET4436523613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:29.310046911 CET65236443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:29.310115099 CET4436523613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:29.310411930 CET65236443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:29.310430050 CET4436523613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:29.323070049 CET4436523813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:29.323404074 CET65238443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:29.323436022 CET4436523813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:29.323494911 CET4436523713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:29.323822975 CET65238443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:29.323833942 CET4436523813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:29.323949099 CET65237443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:29.323975086 CET4436523713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:29.324296951 CET65237443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:29.324301958 CET4436523713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:29.343756914 CET4436523513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:29.344139099 CET65235443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:29.344167948 CET4436523513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:29.344540119 CET65235443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:29.344553947 CET4436523513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:29.439047098 CET4436523413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:29.439064980 CET4436523413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:29.439137936 CET65234443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:29.439172029 CET4436523413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:29.439250946 CET65234443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:29.439327955 CET4436523413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:29.439369917 CET4436523413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:29.439429045 CET65234443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:29.439532042 CET65234443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:29.439563990 CET4436523413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:29.439598083 CET65234443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:29.439613104 CET4436523413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:29.439912081 CET4436523613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:29.439980984 CET4436523613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:29.440059900 CET65236443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:29.440088987 CET4436523613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:29.440118074 CET4436523613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:29.440172911 CET65236443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:29.441159010 CET65236443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:29.441206932 CET4436523613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:29.441240072 CET65236443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:29.441252947 CET4436523613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:29.445662022 CET65239443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:29.445693016 CET4436523913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:29.445777893 CET65239443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:29.446573019 CET65240443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:29.446607113 CET4436524013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:29.446738958 CET65240443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:29.446937084 CET65239443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:29.446952105 CET4436523913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:29.447029114 CET65240443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:29.447041035 CET4436524013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:29.458093882 CET4436523713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:29.458466053 CET4436523713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:29.458518982 CET65237443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:29.458553076 CET65237443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:29.458565950 CET4436523713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:29.458575964 CET65237443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:29.458581924 CET4436523713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:29.461857080 CET65241443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:29.461882114 CET4436524113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:29.461951017 CET65241443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:29.462166071 CET65241443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:29.462177038 CET4436524113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:29.480233908 CET4436523513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:29.480284929 CET4436523513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:29.480535030 CET65235443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:29.480695009 CET65235443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:29.480720043 CET4436523513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:29.480731964 CET65235443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:29.480739117 CET4436523513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:29.482453108 CET65242443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:29.482470036 CET4436524213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:29.482573986 CET65242443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:29.482671976 CET65242443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:29.482677937 CET4436524213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:29.504796028 CET4436523813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:29.504812956 CET4436523813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:29.504897118 CET65238443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:29.504916906 CET4436523813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:29.504964113 CET4436523813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:29.505057096 CET65238443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:29.505094051 CET65238443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:29.505094051 CET65238443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:29.505114079 CET4436523813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:29.505134106 CET4436523813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:29.507483959 CET65243443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:29.507493973 CET4436524313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:29.507590055 CET65243443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:29.507924080 CET65243443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:29.507934093 CET4436524313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:30.172522068 CET4436524013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:30.173496962 CET65240443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:30.173496962 CET65240443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:30.173521996 CET4436524013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:30.173535109 CET4436524013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:30.186655998 CET4436523913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:30.187340021 CET65239443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:30.187340021 CET65239443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:30.187352896 CET4436523913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:30.187369108 CET4436523913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:30.190740108 CET4436524113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:30.191397905 CET65241443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:30.191399097 CET65241443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:30.191426992 CET4436524113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:30.191446066 CET4436524113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:30.199568987 CET4436524213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:30.200026989 CET65242443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:30.200042009 CET4436524213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:30.200301886 CET65242443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:30.200309038 CET4436524213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:30.298294067 CET4436524013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:30.298513889 CET4436524013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:30.298656940 CET65240443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:30.298656940 CET65240443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:30.298723936 CET65240443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:30.298737049 CET4436524013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:30.300981045 CET65244443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:30.301070929 CET4436524413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:30.301814079 CET65244443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:30.301940918 CET65244443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:30.301965952 CET4436524413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:30.316854954 CET4436523913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:30.317008018 CET4436523913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:30.317128897 CET65239443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:30.317128897 CET65239443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:30.317202091 CET65239443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:30.317215919 CET4436523913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:30.319142103 CET65245443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:30.319183111 CET4436524513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:30.319578886 CET65245443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:30.319578886 CET65245443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:30.319607973 CET4436524513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:30.323738098 CET4436524113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:30.323848963 CET4436524113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:30.323952913 CET65241443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:30.323990107 CET65241443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:30.323991060 CET65241443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:30.324007034 CET4436524113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:30.324016094 CET4436524113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:30.325970888 CET65246443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:30.326000929 CET4436524613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:30.326105118 CET65246443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:30.326208115 CET65246443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:30.326222897 CET4436524613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:30.328466892 CET4436524213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:30.328685045 CET4436524213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:30.328763008 CET65242443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:30.328763008 CET65242443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:30.328763008 CET65242443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:30.330497026 CET65247443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:30.330506086 CET4436524713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:30.330635071 CET65247443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:30.330705881 CET65247443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:30.330718040 CET4436524713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:30.356794119 CET4436524313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:30.357105017 CET65243443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:30.357121944 CET4436524313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:30.357508898 CET65243443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:30.357513905 CET4436524313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:30.504419088 CET4436524313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:30.504729986 CET4436524313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:30.504861116 CET65243443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:30.504885912 CET65243443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:30.504885912 CET65243443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:30.504899979 CET4436524313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:30.504906893 CET4436524313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:30.506997108 CET65248443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:30.507062912 CET4436524813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:30.507442951 CET65248443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:30.507442951 CET65248443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:30.507514954 CET4436524813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:30.549597979 CET65242443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:30.549608946 CET4436524213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:31.036577940 CET4436524413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:31.037148952 CET65244443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:31.037210941 CET4436524413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:31.038362980 CET65244443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:31.038377047 CET4436524413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:31.045093060 CET4436524513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:31.045465946 CET65245443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:31.045485020 CET4436524513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:31.045838118 CET65245443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:31.045842886 CET4436524513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:31.055541039 CET4436524613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:31.055854082 CET65246443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:31.055876970 CET4436524613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:31.056299925 CET65246443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:31.056310892 CET4436524613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:31.072391033 CET4436524713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:31.072675943 CET65247443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:31.072683096 CET4436524713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:31.073036909 CET65247443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:31.073040962 CET4436524713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:31.167586088 CET4436524413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:31.167926073 CET4436524413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:31.168009996 CET65244443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:31.168057919 CET65244443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:31.168095112 CET4436524413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:31.168121099 CET65244443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:31.168134928 CET4436524413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:31.170469046 CET65250443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:31.170543909 CET4436525013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:31.170649052 CET65250443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:31.170825005 CET65250443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:31.170851946 CET4436525013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:31.185204029 CET4436524613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:31.185368061 CET4436524613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:31.185420036 CET65246443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:31.185462952 CET65246443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:31.185462952 CET65246443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:31.185472012 CET4436524513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:31.185484886 CET4436524613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:31.185492039 CET4436524613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:31.185549974 CET4436524513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:31.185600042 CET65245443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:31.186021090 CET65245443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:31.186036110 CET4436524513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:31.186045885 CET65245443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:31.186052084 CET4436524513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:31.187685013 CET65251443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:31.187728882 CET4436525113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:31.187982082 CET65251443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:31.187987089 CET65252443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:31.188031912 CET4436525213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:31.188113928 CET65251443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:31.188127041 CET4436525113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:31.188137054 CET65252443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:31.188222885 CET65252443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:31.188240051 CET4436525213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:31.204440117 CET4436524713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:31.204519987 CET4436524713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:31.204572916 CET65247443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:31.204719067 CET65247443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:31.204722881 CET4436524713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:31.204762936 CET65247443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:31.204766989 CET4436524713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:31.207158089 CET65253443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:31.207179070 CET4436525313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:31.207259893 CET65253443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:31.207346916 CET65253443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:31.207359076 CET4436525313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:31.239666939 CET4436524813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:31.240030050 CET65248443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:31.240046024 CET4436524813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:31.240430117 CET65248443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:31.240436077 CET4436524813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:31.374780893 CET4436524813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:31.374959946 CET4436524813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:31.375021935 CET65248443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:31.375076056 CET65248443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:31.375111103 CET4436524813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:31.375135899 CET65248443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:31.375149965 CET4436524813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:31.377194881 CET65254443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:31.377284050 CET4436525413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:31.377366066 CET65254443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:31.377471924 CET65254443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:31.377496004 CET4436525413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:31.897121906 CET4436525013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:31.897543907 CET65250443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:31.897592068 CET4436525013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:31.898073912 CET65250443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:31.898088932 CET4436525013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:31.920464993 CET4436525113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:31.920794010 CET65251443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:31.920816898 CET4436525113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:31.921174049 CET65251443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:31.921179056 CET4436525113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:31.929703951 CET4436525213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:31.930012941 CET65252443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:31.930035114 CET4436525213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:31.930478096 CET65252443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:31.930489063 CET4436525213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:31.950093985 CET4436525313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:31.950948954 CET65253443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:31.950970888 CET4436525313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:31.951591015 CET65253443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:31.951598883 CET4436525313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:32.027503014 CET4436525013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:32.027730942 CET4436525013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:32.027847052 CET65250443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:32.027847052 CET65250443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:32.027915001 CET65250443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:32.027959108 CET4436525013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:32.030103922 CET65255443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:32.030128956 CET4436525513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:32.030550003 CET65255443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:32.030550003 CET65255443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:32.030575037 CET4436525513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:32.049575090 CET4436525113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:32.049678087 CET4436525113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:32.049841881 CET65251443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:32.049880981 CET65251443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:32.049880981 CET65251443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:32.049894094 CET4436525113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:32.049902916 CET4436525113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:32.051639080 CET65256443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:32.051666021 CET4436525613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:32.051784992 CET65256443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:32.051909924 CET65256443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:32.051923037 CET4436525613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:32.063767910 CET4436525213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:32.064012051 CET4436525213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:32.064229965 CET65252443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:32.064229965 CET65252443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:32.064466953 CET65252443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:32.064498901 CET4436525213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:32.066360950 CET65257443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:32.066390038 CET4436525713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:32.066570997 CET65257443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:32.066780090 CET65257443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:32.066792011 CET4436525713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:32.089423895 CET4436525313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:32.089474916 CET4436525313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:32.089624882 CET65253443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:32.089624882 CET65253443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:32.089652061 CET65253443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:32.089664936 CET4436525313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:32.091429949 CET65258443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:32.091448069 CET4436525813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:32.091522932 CET65258443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:32.091645956 CET65258443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:32.091656923 CET4436525813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:32.129810095 CET4436525413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:32.134299040 CET65254443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:32.134335041 CET4436525413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:32.135018110 CET65254443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:32.135030985 CET4436525413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:32.753895044 CET4436525513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:32.754729033 CET65255443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:32.754743099 CET4436525513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:32.754916906 CET65255443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:32.754930973 CET4436525513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:32.796607018 CET4436525613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:32.797178984 CET65256443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:32.797198057 CET4436525613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:32.798768997 CET65256443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:32.798774004 CET4436525613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:32.812201977 CET4436525713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:32.812951088 CET65257443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:32.812951088 CET65257443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:32.812987089 CET4436525713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:32.813000917 CET4436525713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:32.842118979 CET4436525813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:32.842453003 CET65258443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:32.842468977 CET4436525813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:32.842925072 CET65258443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:32.842931032 CET4436525813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:32.894543886 CET4436525513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:32.894720078 CET4436525513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:32.894946098 CET65255443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:32.894946098 CET65255443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:32.895261049 CET65255443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:32.895277023 CET4436525513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:32.897357941 CET65259443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:32.897397041 CET4436525913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:32.897469044 CET65259443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:32.897574902 CET65259443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:32.897583961 CET4436525913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:32.923404932 CET4436525613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:32.923479080 CET4436525613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:32.923589945 CET65256443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:32.923589945 CET65256443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:32.923827887 CET65256443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:32.923840046 CET4436525613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:32.925539970 CET65260443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:32.925611019 CET4436526013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:32.925712109 CET65260443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:32.925810099 CET65260443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:32.925829887 CET4436526013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:32.941066027 CET4436525713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:32.941350937 CET4436525713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:32.941445112 CET65257443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:32.941445112 CET65257443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:32.941482067 CET65257443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:32.941493988 CET4436525713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:32.943407059 CET65261443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:32.943448067 CET4436526113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:32.943583965 CET65261443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:32.943671942 CET65261443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:32.943691015 CET4436526113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:32.976614952 CET4436525813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:32.976660013 CET4436525813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:32.976757050 CET65258443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:32.976878881 CET65258443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:32.976878881 CET65258443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:32.976887941 CET4436525813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:32.976897001 CET4436525813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:32.978786945 CET65262443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:32.978816986 CET4436526213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:32.979048014 CET65262443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:32.979048967 CET65262443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:32.979098082 CET4436526213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:33.025208950 CET4436525413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:33.025424004 CET4436525413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:33.025500059 CET65254443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:33.025549889 CET65254443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:33.025594950 CET4436525413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:33.025626898 CET65254443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:33.025641918 CET4436525413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:33.027549028 CET65263443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:33.027582884 CET4436526313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:33.027648926 CET65263443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:33.027744055 CET65263443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:33.027760029 CET4436526313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:33.638870001 CET4436525913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:33.639333963 CET65259443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:33.639357090 CET4436525913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:33.639803886 CET65259443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:33.639807940 CET4436525913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:33.653573036 CET4436526013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:33.653964043 CET65260443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:33.654017925 CET4436526013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:33.654395103 CET65260443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:33.654408932 CET4436526013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:33.720546961 CET4436526213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:33.720864058 CET65262443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:33.720885992 CET4436526213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:33.721234083 CET65262443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:33.721246004 CET4436526213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:33.747936964 CET4436526113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:33.748262882 CET65261443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:33.748286963 CET4436526113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:33.748617887 CET65261443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:33.748624086 CET4436526113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:33.766324997 CET8049735116.202.116.103192.168.2.4
                                    Nov 1, 2024 11:35:33.766412973 CET4973580192.168.2.4116.202.116.103
                                    Nov 1, 2024 11:35:33.769160986 CET4436525913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:33.769356012 CET4436525913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:33.769426107 CET65259443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:33.769464970 CET65259443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:33.769479990 CET4436525913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:33.769489050 CET65259443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:33.769494057 CET4436525913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:33.772121906 CET65264443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:33.772140980 CET4436526413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:33.772202015 CET65264443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:33.772366047 CET65264443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:33.772372007 CET4436526413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:34.148241043 CET8049735116.202.116.103192.168.2.4
                                    Nov 1, 2024 11:35:34.148283005 CET4436526013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:34.148323059 CET4436526213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:34.148349047 CET4436526013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:34.148365021 CET4973580192.168.2.4116.202.116.103
                                    Nov 1, 2024 11:35:34.148400068 CET4436526113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:34.148426056 CET4436526213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:34.148437023 CET65260443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:34.148453951 CET4436526113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:34.148507118 CET65262443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:34.148514032 CET65261443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:34.148698092 CET65260443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:34.148729086 CET4436526013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:34.148767948 CET65260443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:34.148782015 CET4436526013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:34.149935007 CET65262443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:34.149935007 CET65262443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:34.149966002 CET4436526213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:34.149992943 CET4436526213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:34.151619911 CET65261443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:34.151619911 CET65261443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:34.151639938 CET4436526113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:34.151648998 CET4436526113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:34.154319048 CET4436526313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:34.155154943 CET65265443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:34.155179024 CET4436526513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:34.155299902 CET65265443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:34.157067060 CET65266443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:34.157071114 CET65267443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:34.157077074 CET4436526713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:34.157083988 CET4436526613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:34.157582045 CET65263443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:34.157603025 CET4436526313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:34.157624006 CET65267443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:34.157624960 CET65266443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:34.158442020 CET65263443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:34.158448935 CET4436526313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:34.158646107 CET65265443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:34.158648014 CET65266443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:34.158657074 CET4436526613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:34.158658981 CET4436526513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:34.158724070 CET65267443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:34.158735037 CET4436526713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:34.187732935 CET4973580192.168.2.4116.202.116.103
                                    Nov 1, 2024 11:35:34.192728996 CET8049735116.202.116.103192.168.2.4
                                    Nov 1, 2024 11:35:34.327311039 CET4436526313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:34.328421116 CET4436526313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:34.328634977 CET65263443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:34.328669071 CET65263443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:34.328670025 CET65263443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:34.328686953 CET4436526313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:34.328695059 CET4436526313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:34.334724903 CET65268443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:34.334753990 CET4436526813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:34.334980965 CET65268443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:34.335326910 CET65268443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:34.335345030 CET4436526813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:34.542190075 CET65269443192.168.2.4142.250.185.196
                                    Nov 1, 2024 11:35:34.542258024 CET44365269142.250.185.196192.168.2.4
                                    Nov 1, 2024 11:35:34.542448997 CET65269443192.168.2.4142.250.185.196
                                    Nov 1, 2024 11:35:34.542582989 CET65269443192.168.2.4142.250.185.196
                                    Nov 1, 2024 11:35:34.542613029 CET44365269142.250.185.196192.168.2.4
                                    Nov 1, 2024 11:35:34.879508972 CET4436526413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:34.881470919 CET65264443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:34.881484985 CET4436526413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:34.881967068 CET4436526513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:34.882627964 CET65264443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:34.882632017 CET4436526413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:34.882639885 CET65265443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:34.882658005 CET4436526513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:34.886739969 CET65265443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:34.886746883 CET4436526513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:34.898830891 CET4436526613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:34.907854080 CET65266443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:34.907860994 CET4436526613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:34.910737991 CET65266443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:34.910742044 CET4436526613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:34.937071085 CET4436526713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:34.959960938 CET65267443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:34.959975958 CET4436526713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:34.962774038 CET65267443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:34.962779045 CET4436526713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:35.010243893 CET4436526413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:35.010377884 CET4436526413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:35.010446072 CET65264443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:35.010771036 CET4436526513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:35.011873960 CET4436526513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:35.011930943 CET65265443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:35.012720108 CET65264443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:35.012737989 CET4436526413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:35.012749910 CET65264443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:35.012754917 CET4436526413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:35.022434950 CET65265443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:35.022434950 CET65265443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:35.022448063 CET4436526513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:35.022456884 CET4436526513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:35.040409088 CET4436526613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:35.041038990 CET4436526613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:35.041083097 CET65266443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:35.041750908 CET65270443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:35.041796923 CET4436527013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:35.041862011 CET65270443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:35.053525925 CET65271443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:35.053582907 CET4436527113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:35.053654909 CET65271443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:35.053708076 CET65266443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:35.053713083 CET4436526613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:35.053721905 CET65266443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:35.053725958 CET4436526613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:35.059847116 CET65271443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:35.059878111 CET4436527113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:35.072746992 CET65272443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:35.072779894 CET4436527213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:35.072860956 CET65272443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:35.072892904 CET65270443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:35.072926998 CET4436527013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:35.072988987 CET65272443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:35.073002100 CET4436527213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:35.083587885 CET4436526813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:35.084203005 CET65268443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:35.084214926 CET4436526813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:35.084933996 CET65268443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:35.084954977 CET4436526813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:35.094995975 CET4436526713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:35.095354080 CET4436526713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:35.095405102 CET65267443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:35.096153975 CET65267443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:35.096153975 CET65267443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:35.096163034 CET4436526713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:35.096169949 CET4436526713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:35.106173992 CET65273443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:35.106245995 CET4436527313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:35.106319904 CET65273443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:35.106661081 CET65273443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:35.106693983 CET4436527313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:35.223436117 CET4436526813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:35.223778963 CET4436526813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:35.223839045 CET65268443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:35.223891020 CET65268443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:35.223917961 CET4436526813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:35.223931074 CET65268443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:35.223936081 CET4436526813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:35.226295948 CET65274443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:35.226330996 CET4436527413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:35.226391077 CET65274443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:35.226593971 CET65274443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:35.226608992 CET4436527413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:35.413088083 CET44365269142.250.185.196192.168.2.4
                                    Nov 1, 2024 11:35:35.413362026 CET65269443192.168.2.4142.250.185.196
                                    Nov 1, 2024 11:35:35.413420916 CET44365269142.250.185.196192.168.2.4
                                    Nov 1, 2024 11:35:35.415127993 CET44365269142.250.185.196192.168.2.4
                                    Nov 1, 2024 11:35:35.415194988 CET65269443192.168.2.4142.250.185.196
                                    Nov 1, 2024 11:35:35.415647030 CET65269443192.168.2.4142.250.185.196
                                    Nov 1, 2024 11:35:35.419447899 CET44365269142.250.185.196192.168.2.4
                                    Nov 1, 2024 11:35:35.460854053 CET65269443192.168.2.4142.250.185.196
                                    Nov 1, 2024 11:35:35.460875988 CET44365269142.250.185.196192.168.2.4
                                    Nov 1, 2024 11:35:35.507726908 CET65269443192.168.2.4142.250.185.196
                                    Nov 1, 2024 11:35:35.806269884 CET4436527013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:35.806694984 CET65270443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:35.806725979 CET4436527013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:35.807147026 CET65270443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:35.807152033 CET4436527013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:35.809945107 CET4436527113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:35.810338020 CET65271443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:35.810381889 CET4436527113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:35.810870886 CET65271443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:35.810887098 CET4436527113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:35.834837914 CET4436527213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:35.835257053 CET65272443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:35.835273981 CET4436527213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:35.835658073 CET65272443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:35.835664034 CET4436527213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:35.857717991 CET4436527313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:35.858033895 CET65273443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:35.858063936 CET4436527313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:35.858459949 CET65273443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:35.858473063 CET4436527313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:35.940372944 CET4436527113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:35.940634966 CET4436527013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:35.941376925 CET4436527013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:35.941431046 CET65270443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:35.941477060 CET65270443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:35.941490889 CET4436527013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:35.941518068 CET65270443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:35.941524029 CET4436527013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:35.941545963 CET4436527113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:35.941623926 CET65271443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:35.941752911 CET65271443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:35.941752911 CET65271443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:35.941796064 CET4436527113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:35.941823959 CET4436527113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:35.945048094 CET65275443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:35.945108891 CET4436527513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:35.945142984 CET65276443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:35.945178032 CET4436527613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:35.945180893 CET65275443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:35.945250034 CET65276443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:35.945460081 CET65275443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:35.945487976 CET4436527513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:35.945585966 CET65276443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:35.945601940 CET4436527613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:35.969353914 CET4436527213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:35.969697952 CET4436527213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:35.969763994 CET65272443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:35.969824076 CET65272443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:35.969839096 CET4436527213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:35.969847918 CET65272443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:35.969852924 CET4436527213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:35.969980001 CET4436527413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:35.970269918 CET65274443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:35.970289946 CET4436527413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:35.970753908 CET65274443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:35.970758915 CET4436527413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:35.972696066 CET65277443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:35.972783089 CET4436527713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:35.972871065 CET65277443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:35.973037958 CET65277443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:35.973071098 CET4436527713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:35.987687111 CET4436527313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:35.987987041 CET4436527313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:35.988049984 CET65273443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:35.988116980 CET65273443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:35.988116980 CET65273443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:35.988154888 CET4436527313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:35.988181114 CET4436527313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:35.989988089 CET65278443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:35.990000963 CET4436527813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:35.990067005 CET65278443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:35.990196943 CET65278443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:35.990207911 CET4436527813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:36.103559017 CET4436527413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:36.104033947 CET4436527413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:36.104110003 CET65274443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:36.104149103 CET65274443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:36.104161978 CET4436527413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:36.104171038 CET65274443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:36.104176044 CET4436527413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:36.105953932 CET65279443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:36.106045008 CET4436527913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:36.106221914 CET65279443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:36.106353998 CET65279443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:36.106374025 CET4436527913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:36.677812099 CET4436527513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:36.678298950 CET65275443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:36.678355932 CET4436527513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:36.678750992 CET65275443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:36.678767920 CET4436527513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:36.690465927 CET4436527613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:36.690792084 CET65276443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:36.690804958 CET4436527613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:36.691273928 CET65276443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:36.691279888 CET4436527613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:36.691796064 CET4436527713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:36.692059994 CET65277443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:36.692080021 CET4436527713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:36.692428112 CET65277443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:36.692434072 CET4436527713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:36.721956015 CET4436527813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:36.722256899 CET65278443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:36.722263098 CET4436527813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:36.722641945 CET65278443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:36.722645998 CET4436527813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:36.809645891 CET4436527513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:36.809943914 CET4436527513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:36.810004950 CET65275443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:36.810089111 CET65275443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:36.810089111 CET65275443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:36.810129881 CET4436527513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:36.810157061 CET4436527513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:36.812663078 CET65280443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:36.812702894 CET4436528013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:36.812773943 CET65280443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:36.812901020 CET65280443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:36.812915087 CET4436528013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:36.819138050 CET4436527713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:36.819412947 CET4436527713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:36.819468021 CET65277443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:36.819519043 CET65277443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:36.819535971 CET4436527713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:36.819550991 CET65277443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:36.819556952 CET4436527713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:36.821549892 CET65281443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:36.821572065 CET4436528113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:36.821649075 CET65281443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:36.821738005 CET4436527613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:36.821903944 CET65281443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:36.821911097 CET4436528113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:36.821923018 CET4436527613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:36.821993113 CET65276443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:36.822060108 CET65276443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:36.822060108 CET65276443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:36.822077036 CET4436527613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:36.822086096 CET4436527613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:36.823980093 CET65282443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:36.823988914 CET4436528213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:36.824042082 CET65282443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:36.824172020 CET65282443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:36.824181080 CET4436528213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:36.832856894 CET4436527913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:36.833154917 CET65279443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:36.833165884 CET4436527913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:36.833513975 CET65279443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:36.833518982 CET4436527913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:36.851191044 CET4436527813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:36.852104902 CET4436527813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:36.852158070 CET65278443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:36.852193117 CET65278443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:36.852193117 CET65278443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:36.852199078 CET4436527813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:36.852201939 CET4436527813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:36.854060888 CET65283443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:36.854078054 CET4436528313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:36.854248047 CET65283443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:36.854379892 CET65283443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:36.854393005 CET4436528313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:36.959815979 CET4436527913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:36.959964991 CET4436527913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:36.960031033 CET65279443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:36.960063934 CET65279443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:36.960079908 CET4436527913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:36.960093021 CET65279443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:36.960099936 CET4436527913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:36.962722063 CET65284443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:36.962768078 CET4436528413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:36.962842941 CET65284443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:36.962960005 CET65284443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:36.962973118 CET4436528413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:37.540188074 CET4436528013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:37.546739101 CET65280443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:37.546776056 CET4436528013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:37.551671982 CET4436528113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:37.551713943 CET65280443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:37.551718950 CET4436528013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:37.554738045 CET65281443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:37.554750919 CET4436528113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:37.559899092 CET65281443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:37.559905052 CET4436528113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:37.569681883 CET4436528213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:37.570077896 CET65282443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:37.570086002 CET4436528213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:37.578649044 CET65282443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:37.578653097 CET4436528213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:37.582674026 CET4436528313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:37.586735010 CET65283443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:37.586750984 CET4436528313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:37.590735912 CET65283443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:37.590744019 CET4436528313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:37.675667048 CET4436528013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:37.675929070 CET4436528013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:37.676371098 CET65280443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:37.676687002 CET65280443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:37.676700115 CET4436528013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:37.676729918 CET65280443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:37.676734924 CET4436528013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:37.680735111 CET65285443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:37.680819035 CET4436528513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:37.680911064 CET65285443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:37.681214094 CET65285443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:37.681250095 CET4436528513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:37.685478926 CET4436528113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:37.685595989 CET4436528113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:37.685676098 CET65281443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:37.685676098 CET65281443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:37.685728073 CET65281443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:37.685735941 CET4436528113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:37.687586069 CET65286443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:37.687630892 CET4436528613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:37.687804937 CET65286443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:37.687896967 CET65286443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:37.687913895 CET4436528613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:37.697613001 CET4436528413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:37.698009014 CET65284443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:37.698016882 CET4436528413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:37.698573112 CET65284443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:37.698577881 CET4436528413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:37.705776930 CET4436528213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:37.705912113 CET4436528213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:37.706795931 CET65282443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:37.706796885 CET65282443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:37.706876040 CET65282443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:37.706881046 CET4436528213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:37.709167004 CET65287443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:37.709199905 CET4436528713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:37.709350109 CET65287443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:37.709657907 CET65287443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:37.709681988 CET4436528713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:37.715233088 CET4436528313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:37.715421915 CET4436528313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:37.715651035 CET65283443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:37.715801001 CET65283443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:37.715810061 CET4436528313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:37.715841055 CET65283443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:37.715846062 CET4436528313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:37.718729019 CET65288443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:37.718765020 CET4436528813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:37.722980022 CET65288443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:37.722980022 CET65288443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:37.723022938 CET4436528813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:37.824966908 CET4436528413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:37.825352907 CET4436528413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:37.825582027 CET65284443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:37.825625896 CET65284443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:37.825625896 CET65284443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:37.825637102 CET4436528413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:37.825644016 CET4436528413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:37.830744982 CET65289443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:37.830816984 CET4436528913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:37.830986977 CET65289443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:37.834750891 CET65289443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:37.834773064 CET4436528913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:38.417342901 CET4436528613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:38.417783022 CET65286443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:38.417800903 CET4436528613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:38.418241024 CET65286443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:38.418246984 CET4436528613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:38.421482086 CET4436528513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:38.421875954 CET65285443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:38.421935081 CET4436528513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:38.422254086 CET65285443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:38.422269106 CET4436528513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:38.447135925 CET4436528713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:38.447494984 CET65287443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:38.447515011 CET4436528713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:38.447863102 CET65287443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:38.447873116 CET4436528713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:38.451997042 CET4436528813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:38.452289104 CET65288443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:38.452311993 CET4436528813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:38.452755928 CET65288443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:38.452760935 CET4436528813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:38.547656059 CET4436528613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:38.547817945 CET4436528613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:38.547863007 CET65286443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:38.547925949 CET65286443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:38.547940969 CET4436528613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:38.547950029 CET65286443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:38.547955036 CET4436528613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:38.550724983 CET65290443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:38.550760984 CET4436529013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:38.550828934 CET65290443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:38.550967932 CET65290443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:38.550976992 CET4436529013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:38.551728010 CET4436528513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:38.552472115 CET4436528513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:38.552536011 CET65285443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:38.552611113 CET65285443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:38.552611113 CET65285443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:38.552649975 CET4436528513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:38.552679062 CET4436528513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:38.554699898 CET65291443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:38.554775000 CET4436529113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:38.554850101 CET65291443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:38.554975033 CET65291443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:38.555006027 CET4436529113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:38.575797081 CET4436528713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:38.576088905 CET4436528713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:38.576143980 CET65287443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:38.576200962 CET65287443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:38.576217890 CET4436528713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:38.576263905 CET65287443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:38.576277018 CET4436528713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:38.578860998 CET65292443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:38.578886986 CET4436529213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:38.578948975 CET65292443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:38.579083920 CET65292443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:38.579099894 CET4436529213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:38.581780910 CET4436528813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:38.581893921 CET4436528813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:38.581933975 CET65288443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:38.581979036 CET65288443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:38.581986904 CET4436528813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:38.581999063 CET65288443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:38.582003117 CET4436528813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:38.583981037 CET65293443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:38.584079027 CET4436529313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:38.584142923 CET65293443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:38.584256887 CET65293443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:38.584292889 CET4436529313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:38.589597940 CET4436528913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:38.589936972 CET65289443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:38.589955091 CET4436528913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:38.590380907 CET65289443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:38.590390921 CET4436528913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:38.719584942 CET4436528913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:38.720007896 CET4436528913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:38.720135927 CET65289443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:38.720135927 CET65289443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:38.720195055 CET65289443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:38.720223904 CET4436528913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:38.723027945 CET65294443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:38.723059893 CET4436529413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:38.723125935 CET65294443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:38.723335981 CET65294443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:38.723355055 CET4436529413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:39.282871962 CET4436529113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:39.283869028 CET65291443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:39.283869028 CET65291443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:39.283951044 CET4436529113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:39.283982038 CET4436529113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:39.287626982 CET4436529013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:39.288428068 CET65290443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:39.288428068 CET65290443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:39.288450956 CET4436529013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:39.288467884 CET4436529013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:39.327431917 CET4436529213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:39.328267097 CET65292443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:39.328267097 CET65292443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:39.328283072 CET4436529213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:39.328301907 CET4436529213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:39.330760956 CET4436529313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:39.334095955 CET65293443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:39.334146023 CET4436529313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:39.334481001 CET65293443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:39.334496975 CET4436529313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:39.412257910 CET4436529113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:39.412470102 CET4436529113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:39.412538052 CET65291443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:39.412611008 CET65291443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:39.412611008 CET65291443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:39.412667036 CET4436529113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:39.412694931 CET4436529113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:39.415080070 CET65295443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:39.415132046 CET4436529513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:39.415359020 CET65295443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:39.415359020 CET65295443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:39.415420055 CET4436529513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:39.418334007 CET4436529013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:39.418689966 CET4436529013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:39.418809891 CET65290443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:39.418809891 CET65290443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:39.418849945 CET65290443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:39.418868065 CET4436529013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:39.420905113 CET65296443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:39.420964003 CET4436529613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:39.421149015 CET65296443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:39.421210051 CET65296443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:39.421226025 CET4436529613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:39.458463907 CET4436529213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:39.458692074 CET4436529213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:39.458774090 CET65292443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:39.458774090 CET65292443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:39.458832026 CET65292443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:39.458848953 CET4436529213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:39.460671902 CET65297443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:39.460695028 CET4436529713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:39.460865021 CET65297443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:39.460944891 CET65297443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:39.460952044 CET4436529713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:39.463469982 CET4436529313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:39.463830948 CET4436529313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:39.464052916 CET65293443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:39.464052916 CET65293443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:39.464274883 CET65293443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:39.464310884 CET4436529313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:39.465847015 CET65298443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:39.465912104 CET4436529813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:39.466025114 CET65298443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:39.466120005 CET65298443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:39.466140032 CET4436529813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:39.469939947 CET4436529413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:39.470263004 CET65294443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:39.470278025 CET4436529413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:39.470737934 CET65294443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:39.470742941 CET4436529413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:39.752345085 CET4436529413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:39.752614975 CET4436529413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:39.754770041 CET65294443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:39.764105082 CET65294443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:39.764132977 CET4436529413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:39.764157057 CET65294443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:39.764164925 CET4436529413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:39.795854092 CET65299443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:39.795908928 CET4436529913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:39.795984030 CET65299443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:39.797492027 CET65299443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:39.797508001 CET4436529913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:40.156024933 CET4436529513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:40.156771898 CET65295443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:40.156811953 CET4436529513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:40.157732964 CET65295443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:40.157747030 CET4436529513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:40.183214903 CET4436529613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:40.183563948 CET65296443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:40.183614969 CET4436529613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:40.184020996 CET65296443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:40.184036016 CET4436529613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:40.197599888 CET4436529813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:40.197917938 CET65298443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:40.197938919 CET4436529813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:40.198328018 CET65298443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:40.198339939 CET4436529813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:40.209918976 CET4436529713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:40.210241079 CET65297443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:40.210261106 CET4436529713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:40.210621119 CET65297443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:40.210627079 CET4436529713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:40.286483049 CET4436529513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:40.286705971 CET4436529513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:40.286784887 CET65295443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:40.286784887 CET65295443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:40.286865950 CET65295443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:40.286906958 CET4436529513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:40.289190054 CET65300443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:40.289241076 CET4436530013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:40.289340973 CET65300443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:40.289514065 CET65300443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:40.289545059 CET4436530013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:40.317467928 CET4436529613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:40.317589998 CET4436529613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:40.317650080 CET65296443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:40.317703009 CET65296443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:40.317703009 CET65296443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:40.317742109 CET4436529613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:40.317768097 CET4436529613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:40.319876909 CET65301443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:40.319905996 CET4436530113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:40.319988966 CET65301443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:40.320192099 CET65301443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:40.320208073 CET4436530113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:40.328959942 CET4436529813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:40.329097033 CET4436529813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:40.329159975 CET65298443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:40.329199076 CET65298443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:40.329199076 CET65298443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:40.329215050 CET4436529813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:40.329236031 CET4436529813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:40.331420898 CET65302443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:40.331463099 CET4436530213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:40.331568956 CET65302443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:40.331868887 CET65302443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:40.331895113 CET4436530213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:40.341831923 CET4436529713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:40.341989040 CET4436529713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:40.342052937 CET65297443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:40.342128038 CET65297443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:40.342143059 CET4436529713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:40.342154980 CET65297443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:40.342159986 CET4436529713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:40.344163895 CET65303443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:40.344173908 CET4436530313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:40.344245911 CET65303443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:40.344358921 CET65303443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:40.344366074 CET4436530313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:40.529685020 CET4436529913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:40.530098915 CET65299443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:40.530117035 CET4436529913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:40.530507088 CET65299443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:40.530513048 CET4436529913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:40.657315969 CET4436529913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:40.657483101 CET4436529913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:40.657543898 CET65299443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:40.657700062 CET65299443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:40.657712936 CET4436529913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:40.657730103 CET65299443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:40.657733917 CET4436529913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:40.660303116 CET65304443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:40.660336018 CET4436530413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:40.660401106 CET65304443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:40.660566092 CET65304443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:40.660571098 CET4436530413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:41.021662951 CET4436530013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:41.023587942 CET65300443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:41.023627996 CET4436530013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:41.024091959 CET65300443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:41.024110079 CET4436530013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:41.048796892 CET4436530113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:41.050020933 CET65301443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:41.050050974 CET4436530113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:41.050520897 CET65301443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:41.050534010 CET4436530113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:41.057637930 CET4436530213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:41.058051109 CET65302443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:41.058095932 CET4436530213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:41.058532953 CET65302443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:41.058543921 CET4436530213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:41.094151974 CET4436530313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:41.094537020 CET65303443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:41.094556093 CET4436530313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:41.095005035 CET65303443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:41.095010042 CET4436530313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:41.153295994 CET4436530013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:41.153409958 CET4436530013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:41.154818058 CET65300443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:41.154886961 CET65300443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:41.154887915 CET65300443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:41.154920101 CET4436530013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:41.154947042 CET4436530013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:41.158756018 CET65305443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:41.158790112 CET4436530513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:41.162949085 CET65305443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:41.162949085 CET65305443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:41.162977934 CET4436530513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:41.182977915 CET4436530113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:41.183096886 CET4436530113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:41.183495045 CET65301443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:41.183526993 CET65301443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:41.183526993 CET65301443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:41.183542013 CET4436530113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:41.183549881 CET4436530113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:41.188318014 CET4436530213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:41.188347101 CET65306443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:41.188366890 CET4436530613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:41.188472986 CET65306443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:41.188735008 CET4436530213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:41.188760996 CET65306443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:41.188767910 CET4436530613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:41.188868999 CET65302443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:41.188904047 CET65302443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:41.188904047 CET65302443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:41.188921928 CET4436530213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:41.188942909 CET4436530213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:41.192209005 CET65307443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:41.192234993 CET4436530713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:41.192379951 CET65307443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:41.194742918 CET65307443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:41.194752932 CET4436530713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:41.225281000 CET4436530313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:41.225450039 CET4436530313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:41.225864887 CET65303443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:41.225939035 CET65303443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:41.225939035 CET65303443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:41.225945950 CET4436530313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:41.225953102 CET4436530313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:41.228982925 CET65308443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:41.229072094 CET4436530813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:41.229213953 CET65308443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:41.229451895 CET65308443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:41.229485035 CET4436530813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:41.607637882 CET4436530413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:41.608544111 CET65304443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:41.608545065 CET65304443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:41.608567953 CET4436530413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:41.608582020 CET4436530413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:41.741601944 CET4436530413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:41.741777897 CET4436530413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:41.741848946 CET65304443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:41.741878986 CET65304443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:41.741878986 CET65304443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:41.741899014 CET4436530413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:41.741910934 CET4436530413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:41.744231939 CET65309443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:41.744275093 CET4436530913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:41.744406939 CET65309443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:41.744530916 CET65309443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:41.744539976 CET4436530913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:41.902767897 CET4436530513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:41.903630018 CET65305443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:41.903630018 CET65305443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:41.903661966 CET4436530513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:41.903690100 CET4436530513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:41.922388077 CET4436530613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:41.922804117 CET65306443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:41.922816038 CET4436530613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:41.923212051 CET65306443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:41.923216105 CET4436530613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:41.936595917 CET4436530713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:41.937097073 CET65307443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:41.937125921 CET4436530713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:41.937355042 CET65307443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:41.937361956 CET4436530713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:41.966137886 CET4436530813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:41.966552019 CET65308443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:41.966619015 CET4436530813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:41.966916084 CET65308443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:41.966933012 CET4436530813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:42.032243013 CET4436530513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:42.032449961 CET4436530513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:42.032507896 CET65305443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:42.032562017 CET65305443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:42.032562017 CET65305443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:42.032588005 CET4436530513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:42.032602072 CET4436530513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:42.034955025 CET65310443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:42.035023928 CET4436531013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:42.035106897 CET65310443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:42.035216093 CET65310443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:42.035233974 CET4436531013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:42.050920963 CET4436530613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:42.050973892 CET4436530613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:42.051043034 CET65306443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:42.051166058 CET65306443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:42.051177025 CET4436530613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:42.051207066 CET65306443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:42.051215887 CET4436530613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:42.053277969 CET65311443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:42.053314924 CET4436531113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:42.053374052 CET65311443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:42.053518057 CET65311443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:42.053533077 CET4436531113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:42.068428040 CET4436530713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:42.068717003 CET4436530713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:42.068778992 CET65307443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:42.068820000 CET65307443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:42.068820000 CET65307443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:42.068839073 CET4436530713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:42.068850994 CET4436530713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:42.070820093 CET65312443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:42.070890903 CET4436531213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:42.070966005 CET65312443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:42.071106911 CET65312443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:42.071136951 CET4436531213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:42.095098972 CET4436530813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:42.095288992 CET4436530813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:42.095432043 CET65308443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:42.095432043 CET65308443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:42.095487118 CET65308443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:42.095510960 CET4436530813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:42.098099947 CET65313443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:42.098136902 CET4436531313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:42.098205090 CET65313443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:42.098439932 CET65313443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:42.098450899 CET4436531313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:42.510123014 CET4436530913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:42.510577917 CET65309443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:42.510602951 CET4436530913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:42.511091948 CET65309443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:42.511099100 CET4436530913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:42.640276909 CET4436530913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:42.640644073 CET4436530913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:42.640708923 CET65309443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:42.640748024 CET65309443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:42.640763044 CET4436530913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:42.640778065 CET65309443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:42.640783072 CET4436530913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:42.643332958 CET65314443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:42.643398046 CET4436531413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:42.643487930 CET65314443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:42.643594027 CET65314443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:42.643625021 CET4436531413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:42.784182072 CET4436531113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:42.785468102 CET65311443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:42.785480022 CET4436531113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:42.786091089 CET65311443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:42.786096096 CET4436531113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:42.805814028 CET4436531013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:42.806948900 CET65310443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:42.806988955 CET4436531013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:42.807358980 CET65310443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:42.807374001 CET4436531013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:42.818017960 CET4436531213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:42.818356037 CET65312443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:42.818397045 CET4436531213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:42.818738937 CET65312443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:42.818757057 CET4436531213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:42.837686062 CET4436531313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:42.838077068 CET65313443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:42.838112116 CET4436531313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:42.838428020 CET65313443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:42.838433027 CET4436531313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:42.912852049 CET4436531113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:42.912868977 CET4436531113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:42.912919044 CET65311443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:42.912933111 CET4436531113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:42.913171053 CET65311443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:42.913183928 CET4436531113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:42.913191080 CET65311443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:42.913326025 CET4436531113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:42.913352013 CET4436531113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:42.913398981 CET65311443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:42.915751934 CET65315443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:42.915786028 CET4436531513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:42.915853977 CET65315443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:42.916023970 CET65315443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:42.916038990 CET4436531513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:42.941029072 CET4436531013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:42.941092014 CET4436531013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:42.941220045 CET65310443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:42.941306114 CET65310443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:42.941306114 CET65310443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:42.941344976 CET4436531013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:42.941370964 CET4436531013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:42.943550110 CET65316443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:42.943643093 CET4436531613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:42.943713903 CET65316443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:42.943865061 CET65316443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:42.943898916 CET4436531613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:42.950649977 CET4436531213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:42.950719118 CET4436531213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:42.950798988 CET65312443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:42.950958967 CET65312443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:42.951000929 CET4436531213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:42.951037884 CET65312443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:42.951055050 CET4436531213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:42.953147888 CET65317443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:42.953176022 CET4436531713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:42.953269958 CET65317443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:42.953433990 CET65317443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:42.953444958 CET4436531713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:42.970289946 CET4436531313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:42.970455885 CET4436531313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:42.970541000 CET65313443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:42.970580101 CET65313443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:42.970588923 CET4436531313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:42.970611095 CET65313443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:42.970616102 CET4436531313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:42.972683907 CET65318443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:42.972707987 CET4436531813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:42.972786903 CET65318443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:42.972954035 CET65318443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:42.972980022 CET4436531813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:43.384731054 CET4436531413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:43.385234118 CET65314443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:43.385277033 CET4436531413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:43.385682106 CET65314443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:43.385696888 CET4436531413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:43.804897070 CET4436531413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:43.804949045 CET4436531413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:43.805097103 CET4436531413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:43.805183887 CET65314443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:43.805239916 CET65314443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:43.805239916 CET65314443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:43.805300951 CET65314443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:43.805327892 CET4436531413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:43.807724953 CET65319443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:43.807760000 CET4436531913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:43.807908058 CET65319443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:43.808005095 CET65319443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:43.808012962 CET4436531913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:43.930165052 CET4436531513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:43.930748940 CET65315443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:43.930769920 CET4436531513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:43.930995941 CET65315443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:43.931006908 CET4436531513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:43.935866117 CET4436531713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:43.936332941 CET4436531613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:43.936366081 CET65317443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:43.936379910 CET4436531713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:43.936579943 CET65317443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:43.936592102 CET4436531713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:43.936670065 CET65316443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:43.936705112 CET4436531613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:43.937035084 CET65316443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:43.937048912 CET4436531613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:43.942589998 CET4436531813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:43.942930937 CET65318443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:43.942960978 CET4436531813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:43.943281889 CET65318443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:43.943291903 CET4436531813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:44.063189983 CET4436531513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:44.063209057 CET4436531513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:44.063246965 CET4436531513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:44.063263893 CET65315443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:44.063332081 CET65315443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:44.063533068 CET65315443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:44.063545942 CET4436531513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:44.063574076 CET65315443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:44.063579082 CET4436531513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:44.066030025 CET65320443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:44.066055059 CET4436532013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:44.066277981 CET65320443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:44.066277981 CET65320443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:44.066306114 CET4436532013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:44.068667889 CET4436531713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:44.068721056 CET4436531713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:44.068870068 CET65317443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:44.068870068 CET65317443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:44.068890095 CET65317443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:44.068911076 CET4436531713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:44.069443941 CET4436531613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:44.069461107 CET4436531613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:44.069504976 CET4436531613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:44.069540977 CET65316443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:44.069638014 CET65316443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:44.069638014 CET65316443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:44.069809914 CET65316443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:44.069834948 CET4436531613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:44.071382999 CET65322443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:44.071384907 CET65321443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:44.071399927 CET4436532213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:44.071417093 CET4436532113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:44.071526051 CET65321443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:44.071531057 CET65322443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:44.071656942 CET65321443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:44.071665049 CET65322443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:44.071671009 CET4436532213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:44.071674109 CET4436532113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:44.072731018 CET4436531813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:44.073029995 CET4436531813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:44.073137045 CET65318443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:44.073169947 CET65318443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:44.073169947 CET65318443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:44.073194981 CET4436531813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:44.073205948 CET4436531813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:44.074934006 CET65323443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:44.074976921 CET4436532313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:44.075304985 CET65323443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:44.075304985 CET65323443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:44.075346947 CET4436532313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:44.717155933 CET4436531913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:44.717959881 CET65319443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:44.717974901 CET4436531913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:44.718987942 CET65319443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:44.718997002 CET4436531913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:44.841104031 CET4436532213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:44.841926098 CET65322443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:44.841927052 CET65322443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:44.841953993 CET4436532213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:44.841964960 CET4436532213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:44.843384027 CET4436532113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:44.843683004 CET65321443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:44.843708038 CET4436532113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:44.844078064 CET65321443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:44.844084024 CET4436532113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:44.845527887 CET4436532013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:44.846251011 CET65320443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:44.846251011 CET65320443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:44.846261978 CET4436532013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:44.846271038 CET4436532013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:44.849095106 CET4436532313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:44.849606991 CET65323443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:44.849627018 CET4436532313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:44.850753069 CET65323443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:44.850758076 CET4436532313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:44.852386951 CET4436531913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:44.852588892 CET4436531913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:44.852708101 CET65319443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:44.852735996 CET65319443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:44.852735996 CET65319443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:44.852751017 CET4436531913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:44.852757931 CET4436531913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:44.854830980 CET65324443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:44.854918957 CET4436532413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:44.855274916 CET65324443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:44.855551958 CET65324443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:44.855587959 CET4436532413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:44.973593950 CET4436532213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:44.973789930 CET4436532213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:44.973881960 CET65322443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:44.973922014 CET65322443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:44.973922014 CET65322443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:44.973944902 CET4436532213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:44.973957062 CET4436532213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:44.975435019 CET4436532113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:44.975734949 CET4436532113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:44.976258993 CET65325443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:44.976290941 CET4436532513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:44.976311922 CET65321443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:44.976380110 CET65325443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:44.976382971 CET65321443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:44.976397038 CET4436532113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:44.976423025 CET65321443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:44.976428032 CET4436532113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:44.976895094 CET65325443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:44.976908922 CET4436532513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:44.978219032 CET65326443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:44.978261948 CET4436532613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:44.978446007 CET65326443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:44.978637934 CET65326443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:44.978653908 CET4436532613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:44.987612009 CET4436532013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:44.987709999 CET4436532013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:44.987761021 CET65320443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:44.987790108 CET65320443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:44.987797976 CET4436532013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:44.987809896 CET65320443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:44.987816095 CET4436532013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:44.989408016 CET65327443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:44.989418030 CET4436532713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:44.989476919 CET65327443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:44.989569902 CET65327443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:44.989583015 CET4436532713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:45.188901901 CET4436532313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:45.189126015 CET4436532313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:45.189179897 CET65323443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:45.189235926 CET65323443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:45.189253092 CET4436532313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:45.189263105 CET65323443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:45.189268112 CET4436532313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:45.191090107 CET65328443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:45.191107035 CET4436532813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:45.191163063 CET65328443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:45.191265106 CET65328443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:45.191272020 CET4436532813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:45.408036947 CET44365269142.250.185.196192.168.2.4
                                    Nov 1, 2024 11:35:45.408092022 CET44365269142.250.185.196192.168.2.4
                                    Nov 1, 2024 11:35:45.408159018 CET65269443192.168.2.4142.250.185.196
                                    Nov 1, 2024 11:35:45.603908062 CET4436532413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:45.604387999 CET65324443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:45.604418993 CET4436532413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:45.604792118 CET65324443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:45.604798079 CET4436532413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:45.706815958 CET4436532613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:45.707154989 CET65326443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:45.707171917 CET4436532613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:45.707627058 CET65326443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:45.707633972 CET4436532613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:45.711502075 CET4436532713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:45.711816072 CET65327443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:45.711842060 CET4436532713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:45.712199926 CET65327443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:45.712208033 CET4436532713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:45.718997002 CET4436532513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:45.719397068 CET65325443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:45.719409943 CET4436532513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:45.719845057 CET65325443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:45.719849110 CET4436532513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:45.734872103 CET4436532413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:45.735069036 CET4436532413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:45.735183954 CET65324443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:45.735240936 CET65324443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:45.735240936 CET65324443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:45.735277891 CET4436532413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:45.735300064 CET4436532413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:45.737730980 CET65329443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:45.737771034 CET4436532913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:45.737838030 CET65329443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:45.737952948 CET65329443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:45.737967968 CET4436532913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:45.835366964 CET4436532613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:45.835692883 CET4436532613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:45.835787058 CET65326443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:45.835827112 CET65326443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:45.835827112 CET65326443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:45.835844994 CET4436532613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:45.835869074 CET4436532613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:45.837795019 CET65330443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:45.837831020 CET4436533013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:45.838071108 CET65330443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:45.838208914 CET65330443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:45.838221073 CET4436533013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:45.839900017 CET4436532713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:45.840239048 CET4436532713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:45.840281010 CET4436532713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:45.840310097 CET65327443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:45.840342999 CET65327443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:45.840390921 CET65327443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:45.840404034 CET4436532713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:45.840415001 CET65327443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:45.840420008 CET4436532713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:45.842196941 CET65331443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:45.842221022 CET4436533113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:45.842387915 CET65331443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:45.842518091 CET65331443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:45.842525959 CET4436533113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:45.853395939 CET4436532513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:45.853446960 CET4436532513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:45.853524923 CET65325443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:45.853629112 CET65325443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:45.853632927 CET4436532513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:45.853641987 CET65325443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:45.853645086 CET4436532513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:45.855627060 CET65332443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:45.855643988 CET4436533213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:45.855703115 CET65332443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:45.855823040 CET65332443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:45.855835915 CET4436533213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:45.930485010 CET4436532813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:45.930865049 CET65328443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:45.930891037 CET4436532813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:45.931276083 CET65328443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:45.931281090 CET4436532813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:46.059102058 CET4436532813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:46.059294939 CET4436532813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:46.059398890 CET65328443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:46.059398890 CET65328443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:46.059509039 CET65328443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:46.059524059 CET4436532813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:46.061621904 CET65333443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:46.061698914 CET4436533313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:46.061877966 CET65333443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:46.061877966 CET65333443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:46.061940908 CET4436533313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:46.146171093 CET65269443192.168.2.4142.250.185.196
                                    Nov 1, 2024 11:35:46.146236897 CET44365269142.250.185.196192.168.2.4
                                    Nov 1, 2024 11:35:46.473737001 CET4436532913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:46.474237919 CET65329443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:46.474258900 CET4436532913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:46.474716902 CET65329443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:46.474720955 CET4436532913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:46.580194950 CET4436533113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:46.581053019 CET65331443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:46.581053019 CET65331443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:46.581065893 CET4436533113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:46.581075907 CET4436533113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:46.586496115 CET4436533213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:46.586536884 CET4436533013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:46.586975098 CET65330443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:46.586994886 CET4436533013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:46.587032080 CET65332443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:46.587059975 CET4436533213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:46.587388992 CET65330443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:46.587393999 CET4436533013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:46.587568998 CET65332443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:46.587574005 CET4436533213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:46.605731010 CET4436532913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:46.605772018 CET4436532913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:46.605921984 CET4436532913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:46.606040955 CET65329443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:46.606040955 CET65329443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:46.606237888 CET65329443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:46.606250048 CET4436532913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:46.608886003 CET65334443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:46.608911037 CET4436533413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:46.609052896 CET65334443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:46.609184980 CET65334443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:46.609193087 CET4436533413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:46.710647106 CET4436533113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:46.710692883 CET4436533113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:46.710894108 CET65331443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:46.710894108 CET65331443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:46.710894108 CET65331443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:46.712944984 CET65335443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:46.712989092 CET4436533513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:46.713193893 CET65335443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:46.713310003 CET65335443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:46.713325024 CET4436533513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:46.717156887 CET4436533213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:46.717207909 CET4436533213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:46.717335939 CET65332443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:46.717380047 CET65332443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:46.717380047 CET65332443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:46.717389107 CET4436533213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:46.717396021 CET4436533213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:46.717782974 CET4436533013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:46.718333960 CET4436533013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:46.718759060 CET65330443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:46.718811989 CET65330443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:46.718825102 CET4436533013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:46.718856096 CET65330443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:46.718861103 CET4436533013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:46.720762014 CET65336443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:46.720774889 CET65337443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:46.720793009 CET4436533613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:46.720839024 CET4436533713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:46.720973969 CET65336443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:46.720984936 CET65337443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:46.721136093 CET65337443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:46.721158981 CET65336443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:46.721168995 CET4436533713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:46.721173048 CET4436533613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:46.789211988 CET4436533313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:46.789556980 CET65333443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:46.789586067 CET4436533313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:46.789932013 CET65333443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:46.789942980 CET4436533313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:46.923593998 CET4436533313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:46.923619032 CET4436533313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:46.923654079 CET4436533313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:46.923804998 CET65333443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:46.923855066 CET65333443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:46.923855066 CET65333443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:46.923882961 CET4436533313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:46.923909903 CET4436533313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:46.925875902 CET65338443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:46.925901890 CET4436533813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:46.925904989 CET65331443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:46.925920963 CET4436533113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:46.926111937 CET65338443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:46.926340103 CET65338443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:46.926357031 CET4436533813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:47.362679005 CET4436533413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:47.363064051 CET65334443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:47.363076925 CET4436533413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:47.363478899 CET65334443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:47.363485098 CET4436533413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:47.445837021 CET4436533513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:47.446526051 CET65335443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:47.446526051 CET65335443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:47.446572065 CET4436533513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:47.446610928 CET4436533513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:47.454965115 CET4436533713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:47.455579996 CET65337443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:47.455579996 CET65337443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:47.455630064 CET4436533713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:47.455668926 CET4436533713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:47.468310118 CET4436533613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:47.468914986 CET65336443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:47.468914986 CET65336443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:47.468935013 CET4436533613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:47.468949080 CET4436533613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:47.545789957 CET4436533413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:47.546066999 CET4436533413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:47.546174049 CET65334443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:47.546174049 CET65334443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:47.546269894 CET65334443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:47.546281099 CET4436533413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:47.548197985 CET65339443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:47.548255920 CET4436533913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:47.548433065 CET65339443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:47.548537016 CET65339443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:47.548552990 CET4436533913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:47.586774111 CET4436533513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:47.586980104 CET4436533513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:47.587094069 CET65335443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:47.587095022 CET65335443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:47.587165117 CET65335443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:47.587193012 CET4436533513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:47.588838100 CET65340443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:47.588869095 CET4436534013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:47.589013100 CET65340443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:47.589042902 CET65340443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:47.589047909 CET4436534013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:47.601833105 CET4436533613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:47.602328062 CET4436533713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:47.602353096 CET4436533713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:47.602382898 CET4436533713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:47.602474928 CET65337443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:47.602509975 CET4436533613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:47.602540970 CET65337443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:47.602567911 CET4436533713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:47.602596998 CET65336443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:47.602596998 CET65336443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:47.602616072 CET65336443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:47.602624893 CET4436533613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:47.604492903 CET65341443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:47.604578972 CET4436534113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:47.604660034 CET65342443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:47.604666948 CET65341443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:47.604670048 CET4436534213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:47.604772091 CET65341443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:47.604794979 CET4436534113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:47.604830980 CET65342443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:47.604908943 CET65342443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:47.604928017 CET4436534213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:47.676757097 CET4436533813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:47.677431107 CET65338443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:47.677432060 CET65338443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:47.677463055 CET4436533813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:47.677476883 CET4436533813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:47.808192968 CET4436533813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:47.808254957 CET4436533813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:47.808397055 CET65338443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:47.808422089 CET65338443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:47.808422089 CET65338443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:47.808434010 CET4436533813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:47.808440924 CET4436533813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:47.810395956 CET65343443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:47.810446024 CET4436534313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:47.810540915 CET65343443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:47.810640097 CET65343443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:47.810656071 CET4436534313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:48.284848928 CET4436533913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:48.285384893 CET65339443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:48.285419941 CET4436533913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:48.285811901 CET65339443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:48.285826921 CET4436533913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:48.319367886 CET4436534013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:48.319715023 CET65340443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:48.319727898 CET4436534013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:48.320319891 CET65340443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:48.320332050 CET4436534013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:48.329844952 CET4436534113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:48.330233097 CET65341443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:48.330252886 CET4436534113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:48.330785036 CET65341443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:48.330790997 CET4436534113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:48.352771044 CET4436534213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:48.353162050 CET65342443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:48.353171110 CET4436534213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:48.353600025 CET65342443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:48.353614092 CET4436534213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:48.693599939 CET4436533913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:48.693680048 CET4436533913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:48.693825006 CET4436533913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:48.693865061 CET65339443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:48.693906069 CET65339443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:48.694112062 CET65339443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:48.694113016 CET65339443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:48.694144964 CET4436533913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:48.694171906 CET4436533913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:48.694814920 CET4436534013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:48.694864988 CET4436534013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:48.695024967 CET65340443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:48.695450068 CET65340443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:48.695472002 CET4436534013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:48.695508957 CET65340443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:48.695518017 CET4436534013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:48.695818901 CET4436534113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:48.695878983 CET4436534113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:48.695956945 CET65341443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:48.696726084 CET4436534213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:48.696782112 CET4436534213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:48.696814060 CET65341443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:48.696865082 CET4436534113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:48.696882010 CET65342443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:48.696903944 CET65341443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:48.696921110 CET4436534113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:48.698101997 CET65342443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:48.698116064 CET4436534213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:48.698143959 CET65342443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:48.698149920 CET4436534213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:48.704195976 CET65344443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:48.704257011 CET4436534413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:48.704272032 CET65345443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:48.704293013 CET4436534513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:48.704328060 CET65344443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:48.704451084 CET65345443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:48.705517054 CET65346443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:48.705538988 CET4436534613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:48.705780983 CET65346443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:48.705913067 CET65344443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:48.705941916 CET4436534413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:48.706167936 CET65345443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:48.706181049 CET4436534513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:48.706268072 CET65346443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:48.706285954 CET4436534613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:48.710789919 CET65347443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:48.710803032 CET4436534713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:48.710948944 CET65347443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:48.711093903 CET65347443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:48.711106062 CET4436534713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:48.823909998 CET4436534313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:48.824630022 CET65343443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:48.824630976 CET65343443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:48.824660063 CET4436534313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:48.824709892 CET4436534313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:48.825650930 CET8049736116.202.116.103192.168.2.4
                                    Nov 1, 2024 11:35:48.825717926 CET4973680192.168.2.4116.202.116.103
                                    Nov 1, 2024 11:35:48.953824997 CET4436534313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:48.953849077 CET4436534313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:48.953886032 CET4436534313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:48.953921080 CET65343443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:48.954159975 CET65343443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:48.954236031 CET65343443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:48.954236031 CET65343443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:48.954265118 CET4436534313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:48.954288960 CET4436534313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:48.956423998 CET65348443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:48.956485987 CET4436534813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:48.956600904 CET65348443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:48.956722975 CET65348443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:48.956742048 CET4436534813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:49.434885979 CET4436534613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:49.435513973 CET4436534513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:49.435555935 CET65346443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:49.435595989 CET4436534613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:49.435762882 CET65346443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:49.435776949 CET4436534613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:49.435796022 CET65345443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:49.435806990 CET4436534513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:49.436157942 CET65345443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:49.436168909 CET4436534513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:49.447971106 CET4436534713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:49.448672056 CET65347443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:49.448672056 CET65347443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:49.448685884 CET4436534713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:49.448702097 CET4436534713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:49.466049910 CET4436534413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:49.466650009 CET65344443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:49.466650963 CET65344443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:49.466661930 CET4436534413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:49.466679096 CET4436534413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:49.564366102 CET4436534613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:49.564574957 CET4436534613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:49.564687014 CET65346443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:49.564687014 CET65346443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:49.564713001 CET65346443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:49.564726114 CET4436534613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:49.566548109 CET4436534513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:49.566783905 CET4436534513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:49.566925049 CET65345443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:49.566925049 CET65345443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:49.567053080 CET65345443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:49.567074060 CET4436534513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:49.567380905 CET65349443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:49.567415953 CET4436534913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:49.567823887 CET65349443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:49.567823887 CET65349443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:49.567854881 CET4436534913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:49.569324970 CET65350443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:49.569415092 CET4436535013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:49.569545984 CET65350443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:49.569648027 CET65350443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:49.569680929 CET4436535013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:49.590558052 CET4436534713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:49.590641975 CET4436534713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:49.590784073 CET65347443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:49.590791941 CET4436534713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:49.590899944 CET65347443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:49.590899944 CET65347443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:49.590925932 CET65347443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:49.590931892 CET4436534713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:49.592683077 CET65351443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:49.592693090 CET4436535113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:49.592778921 CET65351443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:49.592916965 CET65351443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:49.592927933 CET4436535113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:49.602574110 CET4436534413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:49.602778912 CET4436534413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:49.602879047 CET65344443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:49.602879047 CET65344443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:49.602947950 CET65344443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:49.602963924 CET4436534413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:49.604859114 CET65352443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:49.604949951 CET4436535213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:49.605169058 CET65352443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:49.605169058 CET65352443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:49.605237961 CET4436535213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:49.710891962 CET4436534813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:49.711268902 CET65348443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:49.711297035 CET4436534813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:49.711894989 CET65348443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:49.711900949 CET4436534813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:49.840794086 CET4436534813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:49.840989113 CET4436534813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:49.841068983 CET65348443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:49.841319084 CET65348443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:49.841319084 CET65348443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:49.841363907 CET4436534813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:49.841391087 CET4436534813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:49.844090939 CET65353443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:49.844130039 CET4436535313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:49.844361067 CET65353443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:49.844526052 CET65353443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:49.844543934 CET4436535313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:50.285929918 CET4436534913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:50.286426067 CET65349443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:50.286454916 CET4436534913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:50.287250042 CET65349443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:50.287257910 CET4436534913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:50.298156977 CET4436535013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:50.299299955 CET65350443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:50.299300909 CET65350443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:50.299360991 CET4436535013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:50.299403906 CET4436535013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:50.340584040 CET4436535213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:50.341300964 CET65352443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:50.341301918 CET65352443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:50.341378927 CET4436535213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:50.341411114 CET4436535213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:50.342849016 CET4436535113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:50.343626022 CET65351443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:50.343626022 CET65351443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:50.343636990 CET4436535113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:50.343648911 CET4436535113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:50.414350033 CET4436534913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:50.414566040 CET4436534913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:50.414697886 CET65349443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:50.414697886 CET65349443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:50.414758921 CET65349443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:50.414772987 CET4436534913.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:50.417927980 CET65354443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:50.417988062 CET4436535413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:50.418710947 CET65354443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:50.419222116 CET65354443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:50.419255018 CET4436535413.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:50.426250935 CET4436535013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:50.426295996 CET4436535013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:50.426501989 CET65350443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:50.426628113 CET65350443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:50.426628113 CET65350443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:50.426672935 CET4436535013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:50.426704884 CET4436535013.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:50.428951025 CET65355443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:50.428988934 CET4436535513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:50.429050922 CET65355443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:50.430751085 CET65355443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:50.430764914 CET4436535513.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:50.467700958 CET4436535213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:50.467744112 CET4436535213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:50.467956066 CET65352443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:50.468028069 CET65352443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:50.468029022 CET65352443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:50.468074083 CET4436535213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:50.468097925 CET4436535213.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:50.469995022 CET65356443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:50.470016003 CET4436535613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:50.470155954 CET65356443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:50.470221043 CET65356443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:50.470232010 CET4436535613.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:50.475852966 CET4436535113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:50.475899935 CET4436535113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:50.475981951 CET65351443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:50.476003885 CET4436535113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:50.476017952 CET4436535113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:50.476264000 CET65351443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:50.476281881 CET4436535113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:50.476294994 CET65351443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:50.476294994 CET65351443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:50.476303101 CET4436535113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:50.476315022 CET4436535113.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:50.478940010 CET65357443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:50.478967905 CET4436535713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:50.479129076 CET65357443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:50.479307890 CET65357443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:50.479325056 CET4436535713.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:50.577110052 CET4436535313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:50.577845097 CET65353443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:50.577845097 CET65353443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:50.577877045 CET4436535313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:50.577905893 CET4436535313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:50.705724001 CET4436535313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:50.705879927 CET4436535313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:50.705961943 CET65353443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:50.706093073 CET65353443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:50.706110954 CET4436535313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:50.706123114 CET65353443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:50.706130028 CET4436535313.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:50.708570004 CET65358443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:50.708585024 CET4436535813.107.246.45192.168.2.4
                                    Nov 1, 2024 11:35:50.708661079 CET65358443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:50.708884001 CET65358443192.168.2.413.107.246.45
                                    Nov 1, 2024 11:35:50.708894014 CET4436535813.107.246.45192.168.2.4
                                    TimestampSource PortDest PortSource IPDest IP
                                    Nov 1, 2024 11:34:31.055429935 CET53576521.1.1.1192.168.2.4
                                    Nov 1, 2024 11:34:31.061084032 CET53652051.1.1.1192.168.2.4
                                    Nov 1, 2024 11:34:32.509573936 CET53538061.1.1.1192.168.2.4
                                    Nov 1, 2024 11:34:34.470300913 CET5729853192.168.2.41.1.1.1
                                    Nov 1, 2024 11:34:34.470433950 CET6162153192.168.2.41.1.1.1
                                    Nov 1, 2024 11:34:34.477066994 CET53572981.1.1.1192.168.2.4
                                    Nov 1, 2024 11:34:34.477081060 CET53616211.1.1.1192.168.2.4
                                    Nov 1, 2024 11:34:49.479564905 CET53593811.1.1.1192.168.2.4
                                    Nov 1, 2024 11:34:50.336397886 CET138138192.168.2.4192.168.2.255
                                    Nov 1, 2024 11:35:01.233367920 CET6299453192.168.2.41.1.1.1
                                    Nov 1, 2024 11:35:01.233504057 CET5184853192.168.2.41.1.1.1
                                    Nov 1, 2024 11:35:01.238221884 CET53502121.1.1.1192.168.2.4
                                    Nov 1, 2024 11:35:01.240472078 CET53629941.1.1.1192.168.2.4
                                    Nov 1, 2024 11:35:01.240645885 CET53518481.1.1.1192.168.2.4
                                    Nov 1, 2024 11:35:02.240086079 CET5474753192.168.2.41.1.1.1
                                    Nov 1, 2024 11:35:02.240183115 CET5863553192.168.2.41.1.1.1
                                    Nov 1, 2024 11:35:02.247364044 CET53547471.1.1.1192.168.2.4
                                    Nov 1, 2024 11:35:02.247379065 CET53586351.1.1.1192.168.2.4
                                    Nov 1, 2024 11:35:02.776694059 CET5352692162.159.36.2192.168.2.4
                                    Nov 1, 2024 11:35:03.404272079 CET6080653192.168.2.41.1.1.1
                                    Nov 1, 2024 11:35:03.411825895 CET53608061.1.1.1192.168.2.4
                                    Nov 1, 2024 11:35:34.534431934 CET6262653192.168.2.41.1.1.1
                                    Nov 1, 2024 11:35:34.541243076 CET53626261.1.1.1192.168.2.4
                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                    Nov 1, 2024 11:34:34.470300913 CET192.168.2.41.1.1.10xe6c2Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                    Nov 1, 2024 11:34:34.470433950 CET192.168.2.41.1.1.10xe70aStandard query (0)www.google.com65IN (0x0001)false
                                    Nov 1, 2024 11:35:01.233367920 CET192.168.2.41.1.1.10x7270Standard query (0)apis.google.comA (IP address)IN (0x0001)false
                                    Nov 1, 2024 11:35:01.233504057 CET192.168.2.41.1.1.10x8689Standard query (0)apis.google.com65IN (0x0001)false
                                    Nov 1, 2024 11:35:02.240086079 CET192.168.2.41.1.1.10x20d9Standard query (0)play.google.comA (IP address)IN (0x0001)false
                                    Nov 1, 2024 11:35:02.240183115 CET192.168.2.41.1.1.10x28f1Standard query (0)play.google.com65IN (0x0001)false
                                    Nov 1, 2024 11:35:03.404272079 CET192.168.2.41.1.1.10x69f6Standard query (0)18.31.95.13.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                    Nov 1, 2024 11:35:34.534431934 CET192.168.2.41.1.1.10xb0edStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                    Nov 1, 2024 11:34:34.477066994 CET1.1.1.1192.168.2.40xe6c2No error (0)www.google.com172.217.16.196A (IP address)IN (0x0001)false
                                    Nov 1, 2024 11:34:34.477081060 CET1.1.1.1192.168.2.40xe70aNo error (0)www.google.com65IN (0x0001)false
                                    Nov 1, 2024 11:34:49.961597919 CET1.1.1.1192.168.2.40x50d5No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                    Nov 1, 2024 11:34:49.961597919 CET1.1.1.1192.168.2.40x50d5No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                    Nov 1, 2024 11:35:01.240472078 CET1.1.1.1192.168.2.40x7270No error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                    Nov 1, 2024 11:35:01.240472078 CET1.1.1.1192.168.2.40x7270No error (0)plus.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                    Nov 1, 2024 11:35:01.240645885 CET1.1.1.1192.168.2.40x8689No error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                    Nov 1, 2024 11:35:02.247364044 CET1.1.1.1192.168.2.40x20d9No error (0)play.google.com142.250.185.206A (IP address)IN (0x0001)false
                                    Nov 1, 2024 11:35:03.411825895 CET1.1.1.1192.168.2.40x69f6Name error (3)18.31.95.13.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                                    Nov 1, 2024 11:35:04.775671959 CET1.1.1.1192.168.2.40xfd79No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                    Nov 1, 2024 11:35:04.775671959 CET1.1.1.1192.168.2.40xfd79No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                    Nov 1, 2024 11:35:27.070461988 CET1.1.1.1192.168.2.40x6d04No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                    Nov 1, 2024 11:35:27.070461988 CET1.1.1.1192.168.2.40x6d04No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                    Nov 1, 2024 11:35:34.541243076 CET1.1.1.1192.168.2.40xb0edNo error (0)www.google.com142.250.185.196A (IP address)IN (0x0001)false
                                    • fs.microsoft.com
                                    • www.google.com
                                    • apis.google.com
                                    • play.google.com
                                    • otelrules.azureedge.net
                                    • 116.202.116.103
                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    0192.168.2.449736116.202.116.103801848C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    Nov 1, 2024 11:34:32.830916882 CET430OUTGET / HTTP/1.1
                                    Host: 116.202.116.103
                                    Connection: keep-alive
                                    Upgrade-Insecure-Requests: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                    Accept-Encoding: gzip, deflate
                                    Accept-Language: en-US,en;q=0.9
                                    Nov 1, 2024 11:34:33.687792063 CET386INHTTP/1.1 301 Moved Permanently
                                    Server: nginx/1.18.0 (Ubuntu)
                                    Date: Fri, 01 Nov 2024 10:34:33 GMT
                                    Content-Type: text/html
                                    Content-Length: 178
                                    Connection: keep-alive
                                    Location: https://116.202.116.103/
                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                    Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>
                                    Nov 1, 2024 11:35:18.690118074 CET6OUTData Raw: 00
                                    Data Ascii:


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    1192.168.2.449735116.202.116.103801848C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    Nov 1, 2024 11:35:17.830777884 CET6OUTData Raw: 00
                                    Data Ascii:


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    0192.168.2.449742184.28.90.27443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:34:37 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept: */*
                                    Accept-Encoding: identity
                                    User-Agent: Microsoft BITS/7.8
                                    Host: fs.microsoft.com
                                    2024-11-01 10:34:37 UTC467INHTTP/1.1 200 OK
                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                    Content-Type: application/octet-stream
                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                    Server: ECAcc (lpl/EF70)
                                    X-CID: 11
                                    X-Ms-ApiVersion: Distribute 1.2
                                    X-Ms-Region: prod-neu-z1
                                    Cache-Control: public, max-age=108665
                                    Date: Fri, 01 Nov 2024 10:34:37 GMT
                                    Connection: close
                                    X-CID: 2


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    1192.168.2.449743184.28.90.27443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:34:38 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept: */*
                                    Accept-Encoding: identity
                                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                    Range: bytes=0-2147483646
                                    User-Agent: Microsoft BITS/7.8
                                    Host: fs.microsoft.com
                                    2024-11-01 10:34:39 UTC515INHTTP/1.1 200 OK
                                    ApiVersion: Distribute 1.1
                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                    Content-Type: application/octet-stream
                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                    Server: ECAcc (lpl/EF06)
                                    X-CID: 11
                                    X-Ms-ApiVersion: Distribute 1.2
                                    X-Ms-Region: prod-weu-z1
                                    Cache-Control: public, max-age=108720
                                    Date: Fri, 01 Nov 2024 10:34:39 GMT
                                    Content-Length: 55
                                    Connection: close
                                    X-CID: 2
                                    2024-11-01 10:34:39 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    2192.168.2.449750172.217.16.1964431848C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:34:54 UTC607OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                    Host: www.google.com
                                    Connection: keep-alive
                                    X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: empty
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-11-01 10:34:55 UTC1266INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:34:55 GMT
                                    Pragma: no-cache
                                    Expires: -1
                                    Cache-Control: no-cache, must-revalidate
                                    Content-Type: text/javascript; charset=UTF-8
                                    Strict-Transport-Security: max-age=31536000
                                    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-F-ms_DyJvT6R6urF9sxG_A' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                    Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                    Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                    Accept-CH: Sec-CH-Prefers-Color-Scheme
                                    Accept-CH: Sec-CH-UA-Form-Factors
                                    Accept-CH: Sec-CH-UA-Platform
                                    Accept-CH: Sec-CH-UA-Platform-Version
                                    Accept-CH: Sec-CH-UA-Full-Version
                                    Accept-CH: Sec-CH-UA-Arch
                                    Accept-CH: Sec-CH-UA-Model
                                    Accept-CH: Sec-CH-UA-Bitness
                                    Accept-CH: Sec-CH-UA-Full-Version-List
                                    Accept-CH: Sec-CH-UA-WoW64
                                    Permissions-Policy: unload=()
                                    Content-Disposition: attachment; filename="f.txt"
                                    Server: gws
                                    X-XSS-Protection: 0
                                    X-Frame-Options: SAMEORIGIN
                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                    Accept-Ranges: none
                                    Vary: Accept-Encoding
                                    Connection: close
                                    Transfer-Encoding: chunked
                                    2024-11-01 10:34:55 UTC112INData Raw: 65 36 34 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 6b 61 6e 73 61 73 20 63 69 74 79 20 63 68 69 65 66 73 22 2c 22 64 61 66 74 20 70 75 6e 6b 20 61 6e 69 6d 65 20 69 6e 74 65 72 73 74 65 6c 6c 61 20 35 35 35 35 22 2c 22 68 61 6c 6c 6f 77 65 65 6e 20 66 6f 6f 64 20 64 65 61 6c 73 20 63 68 69 70 6f 74 6c 65 22 2c 22 61 6d 64 20 72 79 7a 65
                                    Data Ascii: e64)]}'["",["kansas city chiefs","daft punk anime interstella 5555","halloween food deals chipotle","amd ryze
                                    2024-11-01 10:34:55 UTC1378INData Raw: 6e 20 37 20 39 38 30 30 78 33 64 20 70 72 6f 63 65 73 73 6f 72 22 2c 22 77 61 74 65 72 20 6c 69 6e 65 20 62 72 65 61 6b 20 6c 65 6d 6d 6f 6e 20 76 61 6c 6c 65 79 22 2c 22 63 72 79 70 74 6f 63 75 72 72 65 6e 63 79 22 2c 22 73 70 6f 6f 6b 79 20 68 61 6c 6c 6f 77 65 65 6e 20 6d 75 73 69 63 22 2c 22 74 72 6f 70 69 63 61 6c 20 73 74 6f 72 6d 73 20 68 75 72 72 69 63 61 6e 65 73 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 67 72 6f 75 70 73 69 6e 66 6f 22 3a 22 43 68 67 49 6b 6b 34 53 45 77 6f 52 56 48 4a 6c 62 6d 52 70 62 6d 63 67 63 32 56 68 63 6d
                                    Data Ascii: n 7 9800x3d processor","water line break lemmon valley","cryptocurrency","spooky halloween music","tropical storms hurricanes"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2Vhcm
                                    2024-11-01 10:34:55 UTC1378INData Raw: 51 57 78 53 53 54 64 49 63 6c 68 4b 4d 48 68 6d 55 58 51 32 5a 56 41 32 63 55 51 76 51 55 78 78 56 57 77 30 5a 57 68 6f 53 32 64 43 4d 6c 46 31 55 45 4a 6c 4f 46 64 56 4d 32 74 50 55 56 68 72 4b 30 52 4d 59 6b 6c 48 55 30 4e 35 62 7a 56 57 65 48 70 73 52 7a 64 70 64 57 4e 78 63 45 78 76 57 45 39 73 4e 44 4e 77 63 6a 6c 77 4c 30 45 76 62 6a 41 34 5a 6d 4e 76 5a 32 64 71 53 58 4a 72 57 45 4a 4a 4e 6d 6c 6e 51 6b 74 47 54 30 78 45 59 55 4a 31 56 58 4e 6f 53 31 49 7a 53 6a 5a 56 52 47 46 54 65 58 6f 78 5a 6c 46 73 61 32 68 54 62 46 68 6c 4e 46 52 4a 54 56 64 52 53 46 70 4a 61 6b 35 32 54 33 4e 77 56 58 42 33 54 58 52 77 57 6c 64 6c 5a 57 6c 54 64 45 4d 34 52 44 6c 68 62 6b 70 5a 56 30 51 31 63 47 52 4f 56 31 64 35 62 57 78 6f 54 6e 52 74 53 43 39 47 64 54 4a
                                    Data Ascii: QWxSSTdIclhKMHhmUXQ2ZVA2cUQvQUxxVWw0ZWhoS2dCMlF1UEJlOFdVM2tPUVhrK0RMYklHU0N5bzVWeHpsRzdpdWNxcExvWE9sNDNwcjlwL0EvbjA4ZmNvZ2dqSXJrWEJJNmlnQktGT0xEYUJ1VXNoS1IzSjZVRGFTeXoxZlFsa2hTbFhlNFRJTVdRSFpJak52T3NwVXB3TXRwWldlZWlTdEM4RDlhbkpZV0Q1cGROV1d5bWxoTnRtSC9GdTJ
                                    2024-11-01 10:34:55 UTC823INData Raw: 6c 30 53 6c 68 4b 56 32 78 4b 53 55 4e 73 59 6d 4e 73 55 32 6c 42 62 6b 39 6a 4f 43 39 48 64 54 42 4b 65 57 4e 72 62 58 6c 70 4d 54 4e 45 5a 45 78 55 63 48 4a 4d 53 56 59 33 4e 43 74 6d 4e 58 51 78 53 47 5a 54 62 58 42 58 54 46 68 77 56 7a 46 34 57 48 4a 51 5a 6d 70 4a 59 57 70 76 52 44 5a 48 4e 31 4d 35 4e 56 68 44 54 58 4a 33 54 6d 39 35 54 6e 68 51 55 33 42 4b 4e 44 41 72 4d 43 39 59 4e 6d 31 57 4e 30 64 69 55 56 64 6a 61 6b 6c 57 59 33 42 79 56 56 56 71 4e 47 78 79 53 32 35 52 55 48 56 61 4b 30 5a 68 64 56 56 57 4d 56 70 4a 63 54 42 73 4f 58 46 36 57 45 4a 30 5a 6c 46 56 63 6d 70 79 59 56 70 4a 53 33 4d 7a 54 6e 70 72 4c 31 5a 30 61 31 4a 4e 59 6c 42 36 5a 47 4e 4c 4d 55 56 6d 53 6b 4e 55 56 32 70 31 57 46 6c 58 64 46 42 42 54 6c 4a 51 4c 32 38 78 53
                                    Data Ascii: l0SlhKV2xKSUNsYmNsU2lBbk9jOC9HdTBKeWNrbXlpMTNEZExUcHJMSVY3NCtmNXQxSGZTbXBXTFhwVzF4WHJQZmpJYWpvRDZHN1M5NVhDTXJ3Tm95TnhQU3BKNDArMC9YNm1WN0diUVdjaklWY3ByVVVqNGxyS25RUHVaK0ZhdVVWMVpJcTBsOXF6WEJ0ZlFVcmpyYVpJS3MzTnprL1Z0a1JNYlB6ZGNLMUVmSkNUV2p1WFlXdFBBTlJQL28xS
                                    2024-11-01 10:34:55 UTC473INData Raw: 31 64 32 0d 0a 43 6d 52 68 64 47 45 36 61 57 31 68 5a 32 55 76 61 6e 42 6c 5a 7a 74 69 59 58 4e 6c 4e 6a 51 73 4c 7a 6c 71 4c 7a 52 42 51 56 46 54 61 31 70 4b 55 6d 64 42 51 6b 46 52 51 55 46 42 55 55 46 43 51 55 46 45 4c 7a 4a 33 51 30 56 42 51 57 74 48 51 6e 64 6e 53 45 4a 6e 61 30 6c 43 64 32 64 4c 51 32 64 72 54 45 52 53 57 56 42 45 55 58 64 4e 52 46 4a 7a 56 55 5a 53 51 56 64 4a 51 6a 42 70 53 57 6c 42 5a 45 68 34 4f 47 74 4c 52 46 46 7a 53 6b 4e 5a 65 45 70 34 4f 47 5a 4d 56 44 42 30 54 56 52 56 4d 30 39 71 62 7a 5a 4a 65 58 4d 76 55 6b 51 34 4e 46 46 36 55 54 56 50 61 6d 4e 43 51 32 64 76 53 30 52 52 64 30 35 48 5a 7a 68 51 52 32 70 6a 62 45 68 35 56 54 4e 4f 65 6d 4d 7a 54 6e 70 6a 4d 30 35 36 59 7a 4e 4f 65 6d 4d 7a 54 6e 70 6a 4d 30 35 36 59 7a
                                    Data Ascii: 1d2CmRhdGE6aW1hZ2UvanBlZztiYXNlNjQsLzlqLzRBQVFTa1pKUmdBQkFRQUFBUUFCQUFELzJ3Q0VBQWtHQndnSEJna0lCd2dLQ2drTERSWVBEUXdNRFJzVUZSQVdJQjBpSWlBZEh4OGtLRFFzSkNZeEp4OGZMVDB0TVRVM09qbzZJeXMvUkQ4NFF6UTVPamNCQ2dvS0RRd05HZzhQR2pjbEh5VTNOemMzTnpjM056YzNOemMzTnpjM056Yz
                                    2024-11-01 10:34:55 UTC1378INData Raw: 36 66 64 0d 0a 4a 57 55 32 64 6d 4c 30 56 42 51 6d 4e 43 51 56 46 46 51 6b 46 52 51 55 46 42 51 55 46 42 51 55 46 42 51 55 46 42 51 55 46 42 51 55 6c 43 51 55 46 51 4c 33 68 42 51 57 4a 46 55 55 56 43 51 55 46 4e 51 55 46 33 51 55 46 42 51 55 46 42 51 55 46 42 51 55 46 42 51 55 46 42 55 55 6c 53 53 56 4a 4a 65 46 46 6d 4c 32 46 42 51 58 64 45 51 56 46 42 51 30 56 52 54 56 4a 42 52 44 68 42 65 44 5a 6c 57 6c 42 55 53 55 52 42 61 32 70 42 51 55 35 44 53 32 46 70 53 45 35 4f 54 47 45 78 56 6b 5a 45 55 30 52 4d 5a 6b 49 34 56 6c 42 55 55 55 46 47 57 57 35 5a 52 57 6f 32 52 6b 64 58 52 6e 52 4b 5a 46 52 79 52 45 64 51 59 32 59 30 62 7a 56 53 64 6c 52 45 63 48 68 72 61 6d 52 75 61 56 56 47 4f 46 6c 36 61 6d 4e 56 5a 6b 6c 76 57 44 6c 5a 4e 6d 4e 69 53 46 4a 71
                                    Data Ascii: 6fdJWU2dmL0VBQmNCQVFFQkFRQUFBQUFBQUFBQUFBQUFBQUlCQUFQL3hBQWJFUUVCQUFNQUF3QUFBQUFBQUFBQUFBQUFBUUlSSVJJeFFmL2FBQXdEQVFBQ0VRTVJBRDhBeDZlWlBUSURBa2pBQU5DS2FpSE5OTGExVkZEU0RMZkI4VlBUUUFGWW5ZRWo2RkdXRnRKZFRyREdQY2Y0bzVSdlREcHhramRuaVVGOFl6amNVZklvWDlZNmNiSFJq
                                    2024-11-01 10:34:55 UTC418INData Raw: 7a 63 44 31 6c 53 6e 70 71 4e 48 52 57 55 44 46 36 59 7a 42 55 52 46 6c 35 53 30 74 70 63 55 35 4d 51 54 42 5a 55 46 46 54 53 33 6b 33 53 58 6f 34 4c 58 56 57 54 57 68 4a 65 6b 31 75 53 6b 77 77 4f 55 35 36 56 6c 42 4a 54 46 4d 7a 54 31 52 42 57 55 45 34 54 6b 46 4f 53 6d 64 77 41 67 5c 75 30 30 33 64 5c 75 30 30 33 64 22 2c 22 7a 6c 22 3a 31 30 30 30 32 7d 2c 7b 22 7a 6c 22 3a 31 30 30 30 32 7d 5d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 72 65 6c 65 76 61 6e 63 65 22 3a 5b 31 32 35 37 2c 31 32 35 36 2c 31 32 35 35 2c 31 32 35 34 2c 31 32 35 33 2c 31 32 35 32 2c 31 32 35 31 2c 31 32 35 30 5d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 73 75 62 74 79 70 65 73 22 3a 5b 5b 33 2c 31 34 33 2c 33 36 32 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 5d 2c 5b 33
                                    Data Ascii: zcD1lSnpqNHRWUDF6YzBURFl5S0tpcU5MQTBZUFFTS3k3SXo4LXVWTWhJek1uSkwwOU56VlBJTFMzT1RBWUE4TkFOSmdwAg\u003d\u003d","zl":10002},{"zl":10002}],"google:suggestrelevance":[1257,1256,1255,1254,1253,1252,1251,1250],"google:suggestsubtypes":[[3,143,362],[3,143,362],[3
                                    2024-11-01 10:34:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    3192.168.2.449751172.217.16.1964431848C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:34:54 UTC353OUTGET /async/ddljson?async=ntp:2 HTTP/1.1
                                    Host: www.google.com
                                    Connection: keep-alive
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: empty
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-11-01 10:34:55 UTC1042INHTTP/1.1 200 OK
                                    Version: 691307345
                                    Content-Type: application/json; charset=UTF-8
                                    X-Content-Type-Options: nosniff
                                    Strict-Transport-Security: max-age=31536000
                                    Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                    Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                    Accept-CH: Sec-CH-Prefers-Color-Scheme
                                    Accept-CH: Sec-CH-UA-Form-Factors
                                    Accept-CH: Sec-CH-UA-Platform
                                    Accept-CH: Sec-CH-UA-Platform-Version
                                    Accept-CH: Sec-CH-UA-Full-Version
                                    Accept-CH: Sec-CH-UA-Arch
                                    Accept-CH: Sec-CH-UA-Model
                                    Accept-CH: Sec-CH-UA-Bitness
                                    Accept-CH: Sec-CH-UA-Full-Version-List
                                    Accept-CH: Sec-CH-UA-WoW64
                                    Permissions-Policy: unload=()
                                    Content-Disposition: attachment; filename="f.txt"
                                    Date: Fri, 01 Nov 2024 10:34:55 GMT
                                    Server: gws
                                    Cache-Control: private
                                    X-XSS-Protection: 0
                                    X-Frame-Options: SAMEORIGIN
                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                    Accept-Ranges: none
                                    Vary: Accept-Encoding
                                    Connection: close
                                    Transfer-Encoding: chunked
                                    2024-11-01 10:34:55 UTC25INData Raw: 31 33 0d 0a 29 5d 7d 27 0a 7b 22 64 64 6c 6a 73 6f 6e 22 3a 7b 7d 7d 0d 0a
                                    Data Ascii: 13)]}'{"ddljson":{}}
                                    2024-11-01 10:34:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    4192.168.2.449752172.217.16.1964431848C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:34:54 UTC510OUTGET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1
                                    Host: www.google.com
                                    Connection: keep-alive
                                    X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: empty
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-11-01 10:34:55 UTC1042INHTTP/1.1 200 OK
                                    Version: 691307345
                                    Content-Type: application/json; charset=UTF-8
                                    X-Content-Type-Options: nosniff
                                    Strict-Transport-Security: max-age=31536000
                                    Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                    Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                    Accept-CH: Sec-CH-Prefers-Color-Scheme
                                    Accept-CH: Sec-CH-UA-Form-Factors
                                    Accept-CH: Sec-CH-UA-Platform
                                    Accept-CH: Sec-CH-UA-Platform-Version
                                    Accept-CH: Sec-CH-UA-Full-Version
                                    Accept-CH: Sec-CH-UA-Arch
                                    Accept-CH: Sec-CH-UA-Model
                                    Accept-CH: Sec-CH-UA-Bitness
                                    Accept-CH: Sec-CH-UA-Full-Version-List
                                    Accept-CH: Sec-CH-UA-WoW64
                                    Permissions-Policy: unload=()
                                    Content-Disposition: attachment; filename="f.txt"
                                    Date: Fri, 01 Nov 2024 10:34:55 GMT
                                    Server: gws
                                    Cache-Control: private
                                    X-XSS-Protection: 0
                                    X-Frame-Options: SAMEORIGIN
                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                    Accept-Ranges: none
                                    Vary: Accept-Encoding
                                    Connection: close
                                    Transfer-Encoding: chunked
                                    2024-11-01 10:34:55 UTC336INData Raw: 32 31 32 33 0d 0a 29 5d 7d 27 0a 7b 22 75 70 64 61 74 65 22 3a 7b 22 6c 61 6e 67 75 61 67 65 5f 63 6f 64 65 22 3a 22 65 6e 2d 55 53 22 2c 22 6f 67 62 22 3a 7b 22 68 74 6d 6c 22 3a 7b 22 70 72 69 76 61 74 65 5f 64 6f 5f 6e 6f 74 5f 61 63 63 65 73 73 5f 6f 72 5f 65 6c 73 65 5f 73 61 66 65 5f 68 74 6d 6c 5f 77 72 61 70 70 65 64 5f 76 61 6c 75 65 22 3a 22 5c 75 30 30 33 63 68 65 61 64 65 72 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 45 61 20 67 62 5f 31 64 20 67 62 5f 50 65 20 67 62 5f 70 64 5c 22 20 69 64 5c 75 30 30 33 64 5c 22 67 62 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 62 61 6e 6e 65 72 5c 22 20 73 74 79 6c 65 5c 75 30 30 33 64 5c 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 5c 22 5c 75 30 30 33 65
                                    Data Ascii: 2123)]}'{"update":{"language_code":"en-US","ogb":{"html":{"private_do_not_access_or_else_safe_html_wrapped_value":"\u003cheader class\u003d\"gb_Ea gb_1d gb_Pe gb_pd\" id\u003d\"gb\" role\u003d\"banner\" style\u003d\"background-color:transparent\"\u003e
                                    2024-11-01 10:34:55 UTC1378INData Raw: 20 67 62 5f 6e 64 20 67 62 5f 45 64 20 67 62 5f 6b 64 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 76 64 20 67 62 5f 71 64 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 4a 63 20 67 62 5f 51 5c 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 5c 75 30 30 33 64 5c 22 66 61 6c 73 65 5c 22 20 61 72 69 61 2d 6c 61 62 65 6c 5c 75 30 30 33 64 5c 22 4d 61 69 6e 20 6d 65 6e 75 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 62 75 74 74 6f 6e 5c 22 20 74 61 62 69 6e 64 65 78 5c 75 30 30 33 64 5c 22 30 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 73 76 67 20 66 6f 63 75 73 61 62 6c 65 5c 75 30 30 33 64 5c 22 66 61 6c 73 65 5c 22 20 76 69 65 77 62 6f 78 5c 75 30 30
                                    Data Ascii: gb_nd gb_Ed gb_kd\"\u003e\u003cdiv class\u003d\"gb_vd gb_qd\"\u003e\u003cdiv class\u003d\"gb_Jc gb_Q\" aria-expanded\u003d\"false\" aria-label\u003d\"Main menu\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u00
                                    2024-11-01 10:34:55 UTC1378INData Raw: 30 33 63 5c 2f 61 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 76 64 20 67 62 5f 38 63 20 67 62 5f 39 63 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 73 70 61 6e 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 74 64 5c 22 20 61 72 69 61 2d 6c 65 76 65 6c 5c 75 30 30 33 64 5c 22 31 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 68 65 61 64 69 6e 67 5c 22 5c 75 30 30 33 65 20 5c 75 30 30 33 63 5c 2f 73 70 61 6e 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 76
                                    Data Ascii: 03c\/a\u003e\u003c\/div\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_vd gb_8c gb_9c\"\u003e\u003cspan class\u003d\"gb_td\" aria-level\u003d\"1\" role\u003d\"heading\"\u003e \u003c\/span\u003e\u003c\/div\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_v
                                    2024-11-01 10:34:55 UTC1378INData Raw: 76 67 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 44 5c 22 20 66 6f 63 75 73 61 62 6c 65 5c 75 30 30 33 64 5c 22 66 61 6c 73 65 5c 22 20 68 65 69 67 68 74 5c 75 30 30 33 64 5c 22 32 34 70 78 5c 22 20 76 69 65 77 42 6f 78 5c 75 30 30 33 64 5c 22 30 20 2d 39 36 30 20 39 36 30 20 39 36 30 5c 22 20 77 69 64 74 68 5c 75 30 30 33 64 5c 22 32 34 70 78 5c 22 5c 75 30 30 33 65 20 5c 75 30 30 33 63 70 61 74 68 20 64 5c 75 30 30 33 64 5c 22 4d 32 30 39 2d 31 32 30 71 2d 34 32 20 30 2d 37 30 2e 35 2d 32 38 2e 35 54 31 31 30 2d 32 31 37 71 30 2d 31 34 20 33 2d 32 35 2e 35 74 39 2d 32 31 2e 35 6c 32 32 38 2d 33 34 31 71 31 30 2d 31 34 20 31 35 2d 33 31 74 35 2d 33 34 76 2d 31 31 30 68 2d 32 30 71 2d 31 33 20 30 2d 32 31 2e 35 2d 38 2e 35 54 33 32 30 2d 38 31 30
                                    Data Ascii: vg class\u003d\"gb_D\" focusable\u003d\"false\" height\u003d\"24px\" viewBox\u003d\"0 -960 960 960\" width\u003d\"24px\"\u003e \u003cpath d\u003d\"M209-120q-42 0-70.5-28.5T110-217q0-14 3-25.5t9-21.5l228-341q10-14 15-31t5-34v-110h-20q-13 0-21.5-8.5T320-810
                                    2024-11-01 10:34:55 UTC1378INData Raw: 30 2e 39 2c 32 20 32 2c 32 7a 4d 31 32 2c 31 34 63 31 2e 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c 2d 32 73 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 20 30 2e 39 2c 32 20 32 2c 32 7a 4d 31 36 2c 36 63 30 2c 31 2e 31 20 30 2e 39 2c 32 20 32 2c 32 73 32 2c 2d 30 2e 39 20 32 2c 2d 32 20 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 7a 4d 31 32 2c 38 63 31 2e 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c 2d 32 73 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 20 30 2e 39 2c 32 20 32 2c 32 7a 4d 31 38 2c 31 34 63 31 2e 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c 2d 32 73 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 20 30 2e 39 2c 32 20 32 2c 32 7a 4d 31 38
                                    Data Ascii: 0.9,2 2,2zM12,14c1.1,0 2,-0.9 2,-2s-0.9,-2 -2,-2 -2,0.9 -2,2 0.9,2 2,2zM16,6c0,1.1 0.9,2 2,2s2,-0.9 2,-2 -0.9,-2 -2,-2 -2,0.9 -2,2zM12,8c1.1,0 2,-0.9 2,-2s-0.9,-2 -2,-2 -2,0.9 -2,2 0.9,2 2,2zM18,14c1.1,0 2,-0.9 2,-2s-0.9,-2 -2,-2 -2,0.9 -2,2 0.9,2 2,2zM18
                                    2024-11-01 10:34:55 UTC1378INData Raw: 32 22 5d 2c 22 6d 65 6e 75 5f 70 6c 61 63 65 68 6f 6c 64 65 72 5f 6c 61 62 65 6c 22 3a 22 6d 65 6e 75 2d 63 6f 6e 74 65 6e 74 22 2c 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 62 61 72 5f 68 65 69 67 68 74 22 3a 36 30 2c 22 65 78 70 65 72 69 6d 65 6e 74 5f 69 64 22 3a 5b 33 37 30 30 32 34 36 2c 33 37 30 30 39 34 39 2c 33 37 30 31 33 38 34 5d 2c 22 69 73 5f 62 61 63 6b 75 70 5f 62 61 72 22 3a 66 61 6c 73 65 7d 2c 22 70 61 67 65 5f 68 6f 6f 6b 73 22 3a 7b 22 61 66 74 65 72 5f 62 61 72 5f 73 63 72 69 70 74 22 3a 7b 22 70 72 69 76 61 74 65 5f 64 6f 5f 6e 6f 74 5f 61 63 63 65 73 73 5f 6f 72 5f 65 6c 73 65 5f 73 61 66 65 5f 73 63 72 69 70 74 5f 77 72 61 70 70 65 64 5f 76 61 6c 75 65 22 3a 22 74 68 69 73 2e 67 62 61 72 5f 5c 75 30 30 33 64 74 68 69 73 2e 67 62 61 72
                                    Data Ascii: 2"],"menu_placeholder_label":"menu-content","metadata":{"bar_height":60,"experiment_id":[3700246,3700949,3701384],"is_backup_bar":false},"page_hooks":{"after_bar_script":{"private_do_not_access_or_else_safe_script_wrapped_value":"this.gbar_\u003dthis.gbar
                                    2024-11-01 10:34:55 UTC1265INData Raw: 67 6c 6f 62 61 6c 54 68 69 73 2e 74 72 75 73 74 65 64 54 79 70 65 73 3b 5f 2e 59 64 5c 75 30 30 33 64 63 6c 61 73 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 29 7b 74 68 69 73 2e 69 5c 75 30 30 33 64 61 7d 74 6f 53 74 72 69 6e 67 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 7d 7d 3b 5f 2e 5a 64 5c 75 30 30 33 64 6e 65 77 20 5f 2e 59 64 28 5c 22 61 62 6f 75 74 3a 69 6e 76 61 6c 69 64 23 7a 43 6c 6f 73 75 72 65 7a 5c 22 29 3b 5f 2e 56 64 5c 75 30 30 33 64 63 6c 61 73 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 29 7b 74 68 69 73 2e 68 68 5c 75 30 30 33 64 61 7d 7d 3b 5f 2e 24 64 5c 75 30 30 33 64 5b 57 64 28 5c 22 64 61 74 61 5c 22 29 2c 57 64 28 5c 22 68 74 74 70 5c 22 29 2c 57 64 28 5c 22 68 74 74 70 73 5c 22 29 2c 57 64 28 5c 22 6d 61 69 6c 74 6f 5c
                                    Data Ascii: globalThis.trustedTypes;_.Yd\u003dclass{constructor(a){this.i\u003da}toString(){return this.i}};_.Zd\u003dnew _.Yd(\"about:invalid#zClosurez\");_.Vd\u003dclass{constructor(a){this.hh\u003da}};_.$d\u003d[Wd(\"data\"),Wd(\"http\"),Wd(\"https\"),Wd(\"mailto\
                                    2024-11-01 10:34:55 UTC417INData Raw: 31 39 61 0d 0a 65 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 2e 59 64 29 69 66 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 2e 59 64 29 61 5c 75 30 30 33 64 61 2e 69 3b 65 6c 73 65 20 74 68 72 6f 77 20 45 72 72 6f 72 28 5c 22 46 5c 22 29 3b 65 6c 73 65 20 61 5c 75 30 30 33 64 5f 2e 6d 65 28 61 29 3b 72 65 74 75 72 6e 20 61 7d 3b 5f 2e 6f 65 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 5c 75 30 30 33 64 64 6f 63 75 6d 65 6e 74 29 7b 6c 65 74 20 63 2c 64 3b 62 5c 75 30 30 33 64 28 64 5c 75 30 30 33 64 28 63 5c 75 30 30 33 64 5c 22 64 6f 63 75 6d 65 6e 74 5c 22 69 6e 20 62 3f 62 2e 64 6f 63 75 6d 65 6e 74 3a 62 29 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 29 5c 75 30 30 33 64 5c 75 30 30
                                    Data Ascii: 19ae\u003dfunction(a){if(a instanceof _.Yd)if(a instanceof _.Yd)a\u003da.i;else throw Error(\"F\");else a\u003d_.me(a);return a};_.oe\u003dfunction(a,b\u003ddocument){let c,d;b\u003d(d\u003d(c\u003d\"document\"in b?b.document:b).querySelector)\u003d\u00
                                    2024-11-01 10:34:55 UTC1378INData Raw: 38 30 30 30 0d 0a 62 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 22 61 72 72 61 79 5c 22 7c 7c 62 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 22 6f 62 6a 65 63 74 5c 22 5c 75 30 30 32 36 5c 75 30 30 32 36 74 79 70 65 6f 66 20 61 2e 6c 65 6e 67 74 68 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 22 6e 75 6d 62 65 72 5c 22 7d 3b 5f 2e 71 65 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 5f 2e 41 62 28 61 2c 62 2c 63 2c 21 31 29 21 5c 75 30 30 33 64 5c 75 30 30 33 64 76 6f 69 64 20 30 7d 3b 5f 2e 72 65 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 5f 2e 64 65 28 5f 2e 59 63 28 61 2c 62 29 29 7d 3b 5f 2e 53 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 5f 2e 63 65 28
                                    Data Ascii: 8000b\u003d\u003d\"array\"||b\u003d\u003d\"object\"\u0026\u0026typeof a.length\u003d\u003d\"number\"};_.qe\u003dfunction(a,b,c){return _.Ab(a,b,c,!1)!\u003d\u003dvoid 0};_.re\u003dfunction(a,b){return _.de(_.Yc(a,b))};_.S\u003dfunction(a,b){return _.ce(
                                    2024-11-01 10:34:55 UTC1378INData Raw: 65 6c 6c 50 61 64 64 69 6e 67 5c 22 2c 63 65 6c 6c 73 70 61 63 69 6e 67 3a 5c 22 63 65 6c 6c 53 70 61 63 69 6e 67 5c 22 2c 63 6f 6c 73 70 61 6e 3a 5c 22 63 6f 6c 53 70 61 6e 5c 22 2c 66 72 61 6d 65 62 6f 72 64 65 72 3a 5c 22 66 72 61 6d 65 42 6f 72 64 65 72 5c 22 2c 68 65 69 67 68 74 3a 5c 22 68 65 69 67 68 74 5c 22 2c 6d 61 78 6c 65 6e 67 74 68 3a 5c 22 6d 61 78 4c 65 6e 67 74 68 5c 22 2c 6e 6f 6e 63 65 3a 5c 22 6e 6f 6e 63 65 5c 22 2c 72 6f 6c 65 3a 5c 22 72 6f 6c 65 5c 22 2c 72 6f 77 73 70 61 6e 3a 5c 22 72 6f 77 53 70 61 6e 5c 22 2c 74 79 70 65 3a 5c 22 74 79 70 65 5c 22 2c 75 73 65 6d 61 70 3a 5c 22 75 73 65 4d 61 70 5c 22 2c 76 61 6c 69 67 6e 3a 5c 22 76 41 6c 69 67 6e 5c 22 2c 77 69 64 74 68 3a 5c 22 77 69 64 74 68 5c 22 7d 3b 5c 6e 5f 2e 42 65 5c
                                    Data Ascii: ellPadding\",cellspacing:\"cellSpacing\",colspan:\"colSpan\",frameborder:\"frameBorder\",height:\"height\",maxlength:\"maxLength\",nonce:\"nonce\",role:\"role\",rowspan:\"rowSpan\",type:\"type\",usemap:\"useMap\",valign:\"vAlign\",width:\"width\"};\n_.Be\


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    5192.168.2.449753172.217.16.1964431848C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:34:54 UTC353OUTGET /async/newtab_promos HTTP/1.1
                                    Host: www.google.com
                                    Connection: keep-alive
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: empty
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-11-01 10:34:55 UTC957INHTTP/1.1 200 OK
                                    Version: 691307345
                                    Content-Type: application/json; charset=UTF-8
                                    X-Content-Type-Options: nosniff
                                    Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                    Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                    Accept-CH: Sec-CH-UA-Form-Factors
                                    Accept-CH: Sec-CH-UA-Platform
                                    Accept-CH: Sec-CH-UA-Platform-Version
                                    Accept-CH: Sec-CH-UA-Full-Version
                                    Accept-CH: Sec-CH-UA-Arch
                                    Accept-CH: Sec-CH-UA-Model
                                    Accept-CH: Sec-CH-UA-Bitness
                                    Accept-CH: Sec-CH-UA-Full-Version-List
                                    Accept-CH: Sec-CH-UA-WoW64
                                    Permissions-Policy: unload=()
                                    Content-Disposition: attachment; filename="f.txt"
                                    Date: Fri, 01 Nov 2024 10:34:55 GMT
                                    Server: gws
                                    Cache-Control: private
                                    X-XSS-Protection: 0
                                    X-Frame-Options: SAMEORIGIN
                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                    Accept-Ranges: none
                                    Vary: Accept-Encoding
                                    Connection: close
                                    Transfer-Encoding: chunked
                                    2024-11-01 10:34:55 UTC35INData Raw: 31 64 0d 0a 29 5d 7d 27 0a 7b 22 75 70 64 61 74 65 22 3a 7b 22 70 72 6f 6d 6f 73 22 3a 7b 7d 7d 7d 0d 0a
                                    Data Ascii: 1d)]}'{"update":{"promos":{}}}
                                    2024-11-01 10:34:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    6192.168.2.449760142.250.185.1744431848C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:02 UTC741OUTGET /_/scs/abc-static/_/js/k=gapi.gapi.en.SGzW6IeCawI.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AACA/rs=AHpOoo-5biO9jua-6zCEovdoDJ8SLzd6sw/cb=gapi.loaded_0 HTTP/1.1
                                    Host: apis.google.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: script
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-11-01 10:35:02 UTC916INHTTP/1.1 200 OK
                                    Accept-Ranges: bytes
                                    Access-Control-Allow-Origin: *
                                    Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/social-frontend-mpm-access
                                    Cross-Origin-Resource-Policy: cross-origin
                                    Cross-Origin-Opener-Policy: same-origin; report-to="social-frontend-mpm-access"
                                    Report-To: {"group":"social-frontend-mpm-access","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/social-frontend-mpm-access"}]}
                                    Content-Length: 117949
                                    X-Content-Type-Options: nosniff
                                    Server: sffe
                                    X-XSS-Protection: 0
                                    Date: Wed, 30 Oct 2024 15:39:31 GMT
                                    Expires: Thu, 30 Oct 2025 15:39:31 GMT
                                    Cache-Control: public, max-age=31536000
                                    Last-Modified: Thu, 10 Oct 2024 19:55:27 GMT
                                    Content-Type: text/javascript; charset=UTF-8
                                    Vary: Accept-Encoding
                                    Age: 154531
                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                    Connection: close
                                    2024-11-01 10:35:02 UTC462INData Raw: 67 61 70 69 2e 6c 6f 61 64 65 64 5f 30 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 5f 2e 5f 46 5f 74 6f 67 67 6c 65 73 5f 69 6e 69 74 69 61 6c 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 28 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 74 79 70 65 6f 66 20 73 65 6c 66 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 3f 73 65 6c 66 3a 74 68 69 73 29 2e 5f 46 5f 74 6f 67 67 6c 65 73 3d 61 7c 7c 5b 5d 7d 3b 28 30 2c 5f 2e 5f 46 5f 74 6f 67 67 6c 65 73 5f 69 6e 69 74 69 61 6c 69 7a 65 29 28 5b 30 78 38 30 30 30 30 30 2c 20 5d 29 3b 0a 76 61 72 20 64 61 2c 65 61 2c 68 61 2c 6e 61 2c 6f 61 2c 73 61 2c 74 61 2c 77 61 3b 64 61 3d 66 75 6e
                                    Data Ascii: gapi.loaded_0(function(_){var window=this;_._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x800000, ]);var da,ea,ha,na,oa,sa,ta,wa;da=fun
                                    2024-11-01 10:35:02 UTC1378INData Raw: 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 0a 68 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2c 61 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 5d 3b 66 6f 72 28 76 61 72 20 62 3d 30 3b 62 3c 61 2e 6c 65 6e 67 74 68 3b 2b 2b 62 29 7b 76 61 72 20 63 3d 61 5b 62 5d 3b 69 66 28 63 26 26 63 2e 4d 61 74 68 3d 3d 4d 61 74 68 29 72 65 74
                                    Data Ascii: ototype)return a;a[b]=c.value;return a};ha=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)ret
                                    2024-11-01 10:35:02 UTC1378INData Raw: 76 61 72 20 62 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 62 29 72 65 74 75 72 6e 20 62 2e 63 61 6c 6c 28 61 29 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 6c 65 6e 67 74 68 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 7b 6e 65 78 74 3a 64 61 28 61 29 7d 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 22 62 60 22 2b 53 74 72 69 6e 67 28 61 29 29 3b 7d 3b 73 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 62 29 7d 3b 74 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 61
                                    Data Ascii: var b=typeof Symbol!="undefined"&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if(typeof a.length=="number")return{next:da(a)};throw Error("b`"+String(a));};sa=function(a,b){return Object.prototype.hasOwnProperty.call(a,b)};ta=typeof Object.a
                                    2024-11-01 10:35:02 UTC1378INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 74 68 69 73 2e 46 61 3d 30 3b 74 68 69 73 2e 77 66 3d 76 6f 69 64 20 30 3b 74 68 69 73 2e 4e 72 3d 5b 5d 3b 74 68 69 73 2e 68 56 3d 21 31 3b 76 61 72 20 6b 3d 74 68 69 73 2e 6a 46 28 29 3b 74 72 79 7b 68 28 6b 2e 72 65 73 6f 6c 76 65 2c 6b 2e 72 65 6a 65 63 74 29 7d 63 61 74 63 68 28 6c 29 7b 6b 2e 72 65 6a 65 63 74 28 6c 29 7d 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 46 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 68 28 6d 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6c 7c 7c 28 6c 3d 21 30 2c 6d 2e 63 61 6c 6c 28 6b 2c 6e 29 29 7d 7d 76 61 72 20 6b 3d 74 68 69 73 2c 6c 3d 21 31 3b 72 65 74 75 72 6e 7b 72 65 73 6f 6c 76 65 3a 68 28 74 68 69 73 2e 53 64 61 29 2c 72 65 6a 65 63
                                    Data Ascii: =function(h){this.Fa=0;this.wf=void 0;this.Nr=[];this.hV=!1;var k=this.jF();try{h(k.resolve,k.reject)}catch(l){k.reject(l)}};e.prototype.jF=function(){function h(m){return function(n){l||(l=!0,m.call(k,n))}}var k=this,l=!1;return{resolve:h(this.Sda),rejec
                                    2024-11-01 10:35:02 UTC1378INData Raw: 2e 70 72 6f 6d 69 73 65 3d 74 68 69 73 3b 68 2e 72 65 61 73 6f 6e 3d 74 68 69 73 2e 77 66 3b 72 65 74 75 72 6e 20 6c 28 68 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 47 37 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 4e 72 21 3d 6e 75 6c 6c 29 7b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 74 68 69 73 2e 4e 72 2e 6c 65 6e 67 74 68 3b 2b 2b 68 29 66 2e 58 4f 28 74 68 69 73 2e 4e 72 5b 68 5d 29 3b 0a 74 68 69 73 2e 4e 72 3d 6e 75 6c 6c 7d 7d 3b 76 61 72 20 66 3d 6e 65 77 20 62 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 79 66 61 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 76 61 72 20 6b 3d 74 68 69 73 2e 6a 46 28 29 3b 68 2e 69 79 28 6b 2e 72 65 73 6f 6c 76 65 2c 6b 2e 72 65 6a 65 63 74 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 7a 66 61 3d 66 75 6e
                                    Data Ascii: .promise=this;h.reason=this.wf;return l(h)};e.prototype.G7=function(){if(this.Nr!=null){for(var h=0;h<this.Nr.length;++h)f.XO(this.Nr[h]);this.Nr=null}};var f=new b;e.prototype.yfa=function(h){var k=this.jF();h.iy(k.resolve,k.reject)};e.prototype.zfa=fun
                                    2024-11-01 10:35:02 UTC1378INData Raw: 72 6f 72 28 22 46 69 72 73 74 20 61 72 67 75 6d 65 6e 74 20 74 6f 20 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 22 2b 63 2b 22 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 61 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 22 29 3b 72 65 74 75 72 6e 20 61 2b 22 22 7d 3b 0a 6e 61 28 22 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 73 74 61 72 74 73 57 69 74 68 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 76 61 72 20 64 3d 45 61 28 74 68 69 73 2c 62 2c 22 73 74 61 72 74 73 57 69 74 68 22 29 2c 65 3d 64 2e 6c 65 6e 67 74 68 2c 66 3d 62 2e 6c 65 6e 67 74 68 3b 63 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 4d 61 74 68 2e 6d 69 6e 28 63 7c 30 2c 64 2e 6c 65 6e 67 74 68 29 29 3b 66
                                    Data Ascii: ror("First argument to String.prototype."+c+" must not be a regular expression");return a+""};na("String.prototype.startsWith",function(a){return a?a:function(b,c){var d=Ea(this,b,"startsWith"),e=d.length,f=b.length;c=Math.max(0,Math.min(c|0,d.length));f
                                    2024-11-01 10:35:02 UTC1378INData Raw: 61 72 20 68 3d 30 2c 6b 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 74 68 69 73 2e 47 61 3d 28 68 2b 3d 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2b 31 29 2e 74 6f 53 74 72 69 6e 67 28 29 3b 69 66 28 6c 29 7b 6c 3d 5f 2e 72 61 28 6c 29 3b 66 6f 72 28 76 61 72 20 6d 3b 21 28 6d 3d 6c 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6d 3d 6d 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6d 5b 30 5d 2c 6d 5b 31 5d 29 7d 7d 3b 6b 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 69 66 28 21 63 28 6c 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 65 22 29 3b 64 28 6c 29 3b 69 66 28 21 73 61 28 6c 2c 66 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 66 60 22 2b 6c 29 3b 6c 5b 66 5d 5b 74 68 69 73 2e 47 61 5d 3d 6d 3b 72 65 74 75 72 6e 20
                                    Data Ascii: ar h=0,k=function(l){this.Ga=(h+=Math.random()+1).toString();if(l){l=_.ra(l);for(var m;!(m=l.next()).done;)m=m.value,this.set(m[0],m[1])}};k.prototype.set=function(l,m){if(!c(l))throw Error("e");d(l);if(!sa(l,f))throw Error("f`"+l);l[f][this.Ga]=m;return
                                    2024-11-01 10:35:02 UTC1378INData Raw: 74 65 3d 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 6b 3d 64 28 74 68 69 73 2c 6b 29 3b 72 65 74 75 72 6e 20 6b 2e 5a 65 26 26 6b 2e 6c 69 73 74 3f 28 6b 2e 6c 69 73 74 2e 73 70 6c 69 63 65 28 6b 2e 69 6e 64 65 78 2c 31 29 2c 6b 2e 6c 69 73 74 2e 6c 65 6e 67 74 68 7c 7c 64 65 6c 65 74 65 20 74 68 69 73 5b 30 5d 5b 6b 2e 69 64 5d 2c 6b 2e 5a 65 2e 52 6b 2e 6e 65 78 74 3d 6b 2e 5a 65 2e 6e 65 78 74 2c 6b 2e 5a 65 2e 6e 65 78 74 2e 52 6b 3d 0a 6b 2e 5a 65 2e 52 6b 2c 6b 2e 5a 65 2e 68 65 61 64 3d 6e 75 6c 6c 2c 74 68 69 73 2e 73 69 7a 65 2d 2d 2c 21 30 29 3a 21 31 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 74 68 69 73 5b 31 5d 2e 52 6b 3d 66 28 29 3b 74 68 69
                                    Data Ascii: te=function(k){k=d(this,k);return k.Ze&&k.list?(k.list.splice(k.index,1),k.list.length||delete this[0][k.id],k.Ze.Rk.next=k.Ze.next,k.Ze.next.Rk=k.Ze.Rk,k.Ze.head=null,this.size--,!0):!1};c.prototype.clear=function(){this[0]={};this[1]=this[1].Rk=f();thi
                                    2024-11-01 10:35:02 UTC1378INData Raw: 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 63 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 64 3d 6e 65 77 20 61 28 5f 2e 72 61 28 5b 63 5d 29 29 3b 69 66 28 21 64 2e 68 61 73 28 63 29 7c 7c 64 2e 73 69 7a 65 21 3d 31 7c 7c 64 2e 61 64 64 28 63 29 21 3d 64 7c 7c 64 2e 73 69 7a 65 21 3d 31 7c 7c 64 2e 61 64 64 28 7b 78 3a 34 7d 29 21 3d 64 7c 7c 64 2e 73 69 7a 65 21 3d 32 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 65 3d 64 2e 65 6e 74 72 69 65 73 28 29 2c 66 3d 65 2e 6e 65 78 74 28 29 3b 69 66 28 66 2e 64 6f 6e 65 7c 7c 66 2e 76 61 6c 75 65 5b 30 5d 21 3d 63 7c 7c 66 2e 76 61 6c 75 65 5b 31 5d 21 3d 63 29
                                    Data Ascii: ype.entries||typeof Object.seal!="function")return!1;try{var c=Object.seal({x:4}),d=new a(_.ra([c]));if(!d.has(c)||d.size!=1||d.add(c)!=d||d.size!=1||d.add({x:4})!=d||d.size!=2)return!1;var e=d.entries(),f=e.next();if(f.done||f.value[0]!=c||f.value[1]!=c)
                                    2024-11-01 10:35:02 UTC1378INData Raw: 62 2b 39 32 31 36 7d 7d 7d 29 3b 0a 6e 61 28 22 53 74 72 69 6e 67 2e 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 66 6f 72 28 76 61 72 20 63 3d 22 22 2c 64 3d 30 3b 64 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 7b 76 61 72 20 65 3d 4e 75 6d 62 65 72 28 61 72 67 75 6d 65 6e 74 73 5b 64 5d 29 3b 69 66 28 65 3c 30 7c 7c 65 3e 31 31 31 34 31 31 31 7c 7c 65 21 3d 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 65 29 29 74 68 72 6f 77 20 6e 65 77 20 52 61 6e 67 65 45 72 72 6f 72 28 22 69 6e 76 61 6c 69 64 5f 63 6f 64 65 5f 70 6f 69 6e 74 20 22 2b 65 29 3b 65 3c 3d 36 35 35 33 35 3f 63 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65
                                    Data Ascii: b+9216}}});na("String.fromCodePoint",function(a){return a?a:function(b){for(var c="",d=0;d<arguments.length;d++){var e=Number(arguments[d]);if(e<0||e>1114111||e!==Math.floor(e))throw new RangeError("invalid_code_point "+e);e<=65535?c+=String.fromCharCode


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    7192.168.2.449761142.250.185.2064431848C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:03 UTC726OUTPOST /log?format=json&hasfast=true HTTP/1.1
                                    Host: play.google.com
                                    Connection: keep-alive
                                    Content-Length: 913
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-platform: "Windows"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                    Accept: */*
                                    Origin: chrome-untrusted://new-tab-page
                                    X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-11-01 10:35:03 UTC913OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5b 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 31 37 22 5d 2c 5b 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 22 2c 22 38 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 31 37 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 31 30 2e 30 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 32 22 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 33 37 33 2c 5b 5b 22 31 37 33 30 34 35 37 33 30 30 32 38 35 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c
                                    Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,null,null,null,null,[[["Google Chrome","117"],["Not;A=Brand","8"],["Chromium","117"]],0,"Windows","10.0.0","x86","","117.0.5938.132"],[1,0,0,0,0]]],373,[["1730457300285",null,null,null,
                                    2024-11-01 10:35:03 UTC936INHTTP/1.1 200 OK
                                    Access-Control-Allow-Origin: chrome-untrusted://new-tab-page
                                    Cross-Origin-Resource-Policy: cross-origin
                                    Access-Control-Allow-Credentials: true
                                    Access-Control-Allow-Headers: X-Playlog-Web
                                    Set-Cookie: NID=518=rh_P-iX2Dghf3rD_OEyxkPrGvpa8OVicAO5jLmNEi7yx8QnNb8gY7RLy3Tueqq23j2S7YjiDBudwDVTfLGqSLsVEYTWqZNe93zXdVVPkDXzISom4j8itBMN8Be-DRb6mgkezUKfOIX6j5tVWElARGKG-UXD2-hAvJcE3wpyt8a4gG0POAw; expires=Sat, 03-May-2025 10:35:03 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                    Content-Type: text/plain; charset=UTF-8
                                    Date: Fri, 01 Nov 2024 10:35:03 GMT
                                    Server: Playlog
                                    Cache-Control: private
                                    X-XSS-Protection: 0
                                    X-Frame-Options: SAMEORIGIN
                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                    Accept-Ranges: none
                                    Vary: Accept-Encoding
                                    Expires: Fri, 01 Nov 2024 10:35:03 GMT
                                    Connection: close
                                    Transfer-Encoding: chunked
                                    2024-11-01 10:35:03 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                    Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                    2024-11-01 10:35:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    8192.168.2.465229142.250.185.2064431848C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:05 UTC922OUTPOST /log?format=json&hasfast=true HTTP/1.1
                                    Host: play.google.com
                                    Connection: keep-alive
                                    Content-Length: 918
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-platform: "Windows"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Content-Type: application/x-www-form-urlencoded;charset=UTF-8
                                    Accept: */*
                                    Origin: chrome-untrusted://new-tab-page
                                    X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    Cookie: NID=518=rh_P-iX2Dghf3rD_OEyxkPrGvpa8OVicAO5jLmNEi7yx8QnNb8gY7RLy3Tueqq23j2S7YjiDBudwDVTfLGqSLsVEYTWqZNe93zXdVVPkDXzISom4j8itBMN8Be-DRb6mgkezUKfOIX6j5tVWElARGKG-UXD2-hAvJcE3wpyt8a4gG0POAw
                                    2024-11-01 10:35:05 UTC918OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5b 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 31 37 22 5d 2c 5b 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 22 2c 22 38 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 31 37 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 31 30 2e 30 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 32 22 5d 2c 5b 31 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 33 37 33 2c 5b 5b 22 31 37 33 30 34 35 37 33 30 32 35 38 34 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c
                                    Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,null,null,null,null,[[["Google Chrome","117"],["Not;A=Brand","8"],["Chromium","117"]],0,"Windows","10.0.0","x86","","117.0.5938.132"],[1,0,0,0,0]]],373,[["1730457302584",null,null,null,
                                    2024-11-01 10:35:05 UTC944INHTTP/1.1 200 OK
                                    Access-Control-Allow-Origin: chrome-untrusted://new-tab-page
                                    Cross-Origin-Resource-Policy: cross-origin
                                    Access-Control-Allow-Credentials: true
                                    Access-Control-Allow-Headers: X-Playlog-Web
                                    Set-Cookie: NID=518=vFGbaxbXQuKRes4sHvVZ0qVIEVYFCBShwt2CqEnTMojW5jrt0E5Z-0BEvfSlCp8U6xCTKig-eb6xo8nreMtDRoNA74vlri10UyP7Aq0Yz9mG8VnVxjZavvs-i3chmGY2reDFDXPBLGxIT57UnYR5s5zRw_xQoPzS5vvWugTxDjMAEnKlUaMBNjyK4w; expires=Sat, 03-May-2025 10:35:05 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                    P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                    Content-Type: text/plain; charset=UTF-8
                                    Date: Fri, 01 Nov 2024 10:35:05 GMT
                                    Server: Playlog
                                    Cache-Control: private
                                    X-XSS-Protection: 0
                                    X-Frame-Options: SAMEORIGIN
                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                    Accept-Ranges: none
                                    Vary: Accept-Encoding
                                    Expires: Fri, 01 Nov 2024 10:35:05 GMT
                                    Connection: close
                                    Transfer-Encoding: chunked
                                    2024-11-01 10:35:05 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
                                    Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
                                    2024-11-01 10:35:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    9192.168.2.46523313.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:27 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:28 UTC538INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:27 GMT
                                    Content-Type: text/plain
                                    Content-Length: 218853
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Cache-Control: public
                                    Last-Modified: Wed, 30 Oct 2024 23:56:08 GMT
                                    ETag: "0x8DCF93E6CAB67A0"
                                    x-ms-request-id: 3ed0e151-601e-0032-5264-2beebb000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103527Z-16ccfc498979lfwnhC1DFW56w800000000f0000000007duy
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache-Info: L1_T2
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:28 UTC15846INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                    Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                    2024-11-01 10:35:28 UTC16384INData Raw: 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a
                                    Data Ascii: " /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                    2024-11-01 10:35:28 UTC16384INData Raw: 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22
                                    Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813"
                                    2024-11-01 10:35:28 UTC16384INData Raw: 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d
                                    Data Ascii: ="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I=
                                    2024-11-01 10:35:28 UTC16384INData Raw: 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e
                                    Data Ascii: " O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Coun
                                    2024-11-01 10:35:28 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20
                                    Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                    2024-11-01 10:35:28 UTC16384INData Raw: 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e
                                    Data Ascii: S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisecon
                                    2024-11-01 10:35:28 UTC16384INData Raw: 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65
                                    Data Ascii: <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeInte
                                    2024-11-01 10:35:28 UTC16384INData Raw: 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52
                                    Data Ascii: </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R
                                    2024-11-01 10:35:28 UTC16384INData Raw: 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e
                                    Data Ascii: "6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L>


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    10192.168.2.46523413.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:29 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:29 UTC538INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:29 GMT
                                    Content-Type: text/xml
                                    Content-Length: 3788
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                    ETag: "0x8DC582BAC2126A6"
                                    x-ms-request-id: f312709b-601e-0001-377c-2afaeb000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103529Z-159b85dff8fbvrz4hC1DFW730c000000023g000000002bng
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache-Info: L1_T2
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:29 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    11192.168.2.46523613.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:29 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:29 UTC561INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:29 GMT
                                    Content-Type: text/xml
                                    Content-Length: 2980
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                    ETag: "0x8DC582BA80D96A1"
                                    x-ms-request-id: 834668b8-301e-0052-121c-2765d6000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103529Z-16ccfc49897x7dnlhC1DFWu7ac00000000hg000000000xwv
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    X-Cache-Info: L1_T2
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:29 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    12192.168.2.46523813.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:29 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:29 UTC517INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:29 GMT
                                    Content-Type: text/xml
                                    Content-Length: 2160
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                    ETag: "0x8DC582BA3B95D81"
                                    x-ms-request-id: 57c488e2-201e-0051-02c8-2b7340000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103529Z-159b85dff8fprglthC1DFW8zcg00000002w0000000005er9
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:29 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    13192.168.2.46523713.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:29 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:29 UTC470INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:29 GMT
                                    Content-Type: text/xml
                                    Content-Length: 408
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                    ETag: "0x8DC582BB56D3AFB"
                                    x-ms-request-id: f684d678-801e-008c-7c65-2b7130000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103529Z-16849878b78j5kdg3dndgqw0vg0000000cfg00000000n1z0
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:29 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    14192.168.2.46523513.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:29 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:29 UTC470INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:29 GMT
                                    Content-Type: text/xml
                                    Content-Length: 450
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                    ETag: "0x8DC582BD4C869AE"
                                    x-ms-request-id: 2923fc04-801e-0047-2d8c-2a7265000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103529Z-159b85dff8fbvrz4hC1DFW730c0000000220000000004tfg
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:29 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    15192.168.2.46524013.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:30 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:30 UTC470INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:30 GMT
                                    Content-Type: text/xml
                                    Content-Length: 415
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                    ETag: "0x8DC582B9F6F3512"
                                    x-ms-request-id: 633f9008-101e-00a2-3e9b-279f2e000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103530Z-16849878b78qfbkc5yywmsbg0c0000000aeg00000000nv98
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:30 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    16192.168.2.46523913.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:30 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:30 UTC470INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:30 GMT
                                    Content-Type: text/xml
                                    Content-Length: 474
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                    ETag: "0x8DC582B9964B277"
                                    x-ms-request-id: 070d1cb7-b01e-0084-2b6b-2ad736000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103530Z-17c5cb586f6ks725u50g36qts80000000300000000005cre
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:30 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    17192.168.2.46524113.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:30 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:30 UTC470INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:30 GMT
                                    Content-Type: text/xml
                                    Content-Length: 471
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                    ETag: "0x8DC582BB10C598B"
                                    x-ms-request-id: 4755be7f-e01e-0052-062b-26d9df000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103530Z-16ccfc49897bsnckhC1DFW699w00000000dg000000001ue4
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:30 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    18192.168.2.46524213.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:30 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:30 UTC491INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:30 GMT
                                    Content-Type: text/xml
                                    Content-Length: 632
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                    ETag: "0x8DC582BB6E3779E"
                                    x-ms-request-id: f11c77ca-501e-005b-0724-2cd7f7000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103530Z-176bd8f9bc57kbmchC1DFWctms00000000r0000000004pc7
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache-Info: L1_T2
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:30 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    19192.168.2.46524313.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:30 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:30 UTC491INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:30 GMT
                                    Content-Type: text/xml
                                    Content-Length: 467
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                    ETag: "0x8DC582BA6C038BC"
                                    x-ms-request-id: 12e859be-a01e-0098-7408-2c8556000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103530Z-16ccfc49897bnsqjhC1DFWhxb800000000e0000000001q23
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache-Info: L1_T2
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:30 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    20192.168.2.46524413.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:31 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:31 UTC491INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:31 GMT
                                    Content-Type: text/xml
                                    Content-Length: 407
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                    ETag: "0x8DC582BBAD04B7B"
                                    x-ms-request-id: b65c9756-401e-0078-23c4-2b4d34000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103531Z-16ccfc49897cvhbphC1DFWt5d800000000dg000000006swt
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache-Info: L1_T2
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:31 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    21192.168.2.46524513.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:31 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:31 UTC498INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:31 GMT
                                    Content-Type: text/xml
                                    Content-Length: 486
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                    ETag: "0x8DC582BB344914B"
                                    x-ms-request-id: 250fb995-801e-0078-4343-2bbac6000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103531Z-16dc884887btswlthC1DFWs7xw00000000e0000000002yv8
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache-Info: L2_T2
                                    X-Cache: TCP_REMOTE_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:31 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    22192.168.2.46524613.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:31 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:31 UTC470INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:31 GMT
                                    Content-Type: text/xml
                                    Content-Length: 427
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                    ETag: "0x8DC582BA310DA18"
                                    x-ms-request-id: f0c209fa-601e-00ab-740d-2966f4000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103531Z-17c5cb586f6ks725u50g36qts800000002w000000000c7de
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:31 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    23192.168.2.46524713.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:31 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:31 UTC470INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:31 GMT
                                    Content-Type: text/xml
                                    Content-Length: 486
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                    ETag: "0x8DC582B9018290B"
                                    x-ms-request-id: ab97492c-801e-007b-8024-2ce7ab000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103531Z-159b85dff8fvjwrdhC1DFWymhn00000001hg000000003vnq
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:31 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    24192.168.2.46524813.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:31 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:31 UTC491INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:31 GMT
                                    Content-Type: text/xml
                                    Content-Length: 407
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                    ETag: "0x8DC582B9698189B"
                                    x-ms-request-id: cf92f9cd-d01e-00ad-1a55-2be942000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103531Z-176bd8f9bc5bc7vmhC1DFWbxbs00000000w0000000000qc5
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache-Info: L1_T2
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:31 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    25192.168.2.46525013.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:31 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:32 UTC491INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:31 GMT
                                    Content-Type: text/xml
                                    Content-Length: 469
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                    ETag: "0x8DC582BBA701121"
                                    x-ms-request-id: 418c1829-101e-008d-5008-2c92e5000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103531Z-16ccfc49897pchpfhC1DFW151000000000c00000000021k1
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache-Info: L1_T2
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:32 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    26192.168.2.46525113.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:31 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:32 UTC491INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:31 GMT
                                    Content-Type: text/xml
                                    Content-Length: 415
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                    ETag: "0x8DC582BA41997E3"
                                    x-ms-request-id: 601805a2-a01e-000d-7265-2ad1ea000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103531Z-159b85dff8flhtkwhC1DFWeu9n00000000xg000000001pkn
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache-Info: L1_T2
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:32 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    27192.168.2.46525213.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:31 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:32 UTC491INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:32 GMT
                                    Content-Type: text/xml
                                    Content-Length: 477
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                    ETag: "0x8DC582BB8CEAC16"
                                    x-ms-request-id: 360ad152-001e-0079-6bbd-2a12e8000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103532Z-159b85dff8f7x84jhC1DFWaghs00000002w0000000001e30
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache-Info: L1_T2
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:32 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    28192.168.2.46525313.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:31 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:32 UTC470INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:32 GMT
                                    Content-Type: text/xml
                                    Content-Length: 464
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                    ETag: "0x8DC582B97FB6C3C"
                                    x-ms-request-id: 31d36350-c01e-000b-4438-2be255000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103532Z-15b8d89586fbmg6qpd9yf8zhm000000005vg000000005d4z
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:32 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    29192.168.2.46525413.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:32 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:33 UTC491INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:32 GMT
                                    Content-Type: text/xml
                                    Content-Length: 494
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                    ETag: "0x8DC582BB7010D66"
                                    x-ms-request-id: 3ed937ed-001e-0065-4608-2c0b73000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103532Z-16ccfc49897x7dnlhC1DFWu7ac00000000gg000000000wn2
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache-Info: L1_T2
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:33 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    30192.168.2.46525513.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:32 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:32 UTC498INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:32 GMT
                                    Content-Type: text/xml
                                    Content-Length: 419
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                    ETag: "0x8DC582B9748630E"
                                    x-ms-request-id: 406e0a0b-a01e-0084-59cd-2b9ccd000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103532Z-16dc884887bbsmm2hC1DFWg5rw00000000g00000000035n5
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache-Info: L2_T2
                                    X-Cache: TCP_REMOTE_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:32 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    31192.168.2.46525613.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:32 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:32 UTC470INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:32 GMT
                                    Content-Type: text/xml
                                    Content-Length: 472
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                    ETag: "0x8DC582B9DACDF62"
                                    x-ms-request-id: 352708b7-401e-0064-6563-2b54af000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103532Z-159b85dff8f97jn9hC1DFW19vg000000015g000000002k7a
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:32 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    32192.168.2.46525713.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:32 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:32 UTC470INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:32 GMT
                                    Content-Type: text/xml
                                    Content-Length: 404
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                    ETag: "0x8DC582B9E8EE0F3"
                                    x-ms-request-id: 2b2f5229-601e-003e-5308-2c3248000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103532Z-16849878b785dznd7xpawq9gcn0000000cag000000006gzv
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:32 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    33192.168.2.46525813.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:32 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:32 UTC491INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:32 GMT
                                    Content-Type: text/xml
                                    Content-Length: 468
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                    ETag: "0x8DC582B9C8E04C8"
                                    x-ms-request-id: 4632b172-e01e-0071-11da-2b08e7000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103532Z-16dc884887bbsmm2hC1DFWg5rw00000000dg000000002n6d
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache-Info: L1_T2
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:32 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    34192.168.2.46525913.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:33 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:33 UTC470INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:33 GMT
                                    Content-Type: text/xml
                                    Content-Length: 428
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                    ETag: "0x8DC582BAC4F34CA"
                                    x-ms-request-id: b44db885-701e-0097-7811-2bb8c1000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103533Z-15b8d89586fwzdd88qtcg4dr18000000032g000000006zhk
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:33 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    35192.168.2.46526013.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:33 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:34 UTC491INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:33 GMT
                                    Content-Type: text/xml
                                    Content-Length: 499
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                    ETag: "0x8DC582B98CEC9F6"
                                    x-ms-request-id: e5c4cfa3-b01e-0001-3cff-2b46e2000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103533Z-16ccfc49897kh956hC1DFW2afc00000000dg000000007fns
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache-Info: L1_T2
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:34 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    36192.168.2.46526213.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:33 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:34 UTC491INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:33 GMT
                                    Content-Type: text/xml
                                    Content-Length: 471
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                    ETag: "0x8DC582BB5815C4C"
                                    x-ms-request-id: f5cab439-801e-00a3-1932-2c7cfb000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103533Z-16ccfc498979nn5nhC1DFWk16800000000dg000000006tw1
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache-Info: L1_T2
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:34 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    37192.168.2.46526113.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:33 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:34 UTC470INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:33 GMT
                                    Content-Type: text/xml
                                    Content-Length: 415
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                    ETag: "0x8DC582B988EBD12"
                                    x-ms-request-id: c6a7ed93-b01e-0070-5e08-2c1cc0000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103533Z-16849878b78smng4k6nq15r6s40000000cag00000000gcvg
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:34 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    38192.168.2.46526313.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:34 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:34 UTC498INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:34 GMT
                                    Content-Type: text/xml
                                    Content-Length: 419
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                    ETag: "0x8DC582BB32BB5CB"
                                    x-ms-request-id: 1c930448-201e-0003-6800-2cf85a000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103534Z-159b85dff8fgclmmhC1DFWr96400000000r00000000055fc
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache-Info: L2_T2
                                    X-Cache: TCP_REMOTE_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:34 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    39192.168.2.46526413.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:34 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:35 UTC470INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:34 GMT
                                    Content-Type: text/xml
                                    Content-Length: 494
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                    ETag: "0x8DC582BB8972972"
                                    x-ms-request-id: 860be216-201e-0071-14dc-2aff15000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103534Z-17c5cb586f6f98jx9q4y7udcaw00000002b000000000ae6y
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:35 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    40192.168.2.46526513.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:34 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:35 UTC470INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:34 GMT
                                    Content-Type: text/xml
                                    Content-Length: 472
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                    ETag: "0x8DC582B9D43097E"
                                    x-ms-request-id: 2a43884c-b01e-0098-517c-2acead000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103534Z-15b8d89586fmhjx6a8nf3qm53c00000004r00000000093eh
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:35 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    41192.168.2.46526613.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:34 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:35 UTC470INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:34 GMT
                                    Content-Type: text/xml
                                    Content-Length: 427
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                    ETag: "0x8DC582BA909FA21"
                                    x-ms-request-id: c9fe3c14-601e-0050-50d7-262c9c000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103534Z-16849878b78x6gn56mgecg60qc0000000csg000000005g72
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:35 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    42192.168.2.46526713.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:34 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:35 UTC491INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:35 GMT
                                    Content-Type: text/xml
                                    Content-Length: 420
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                    ETag: "0x8DC582B9DAE3EC0"
                                    x-ms-request-id: fd4533cb-201e-005d-3108-2cafb3000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103535Z-16ccfc49897bnsqjhC1DFWhxb800000000eg0000000022rb
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache-Info: L1_T2
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:35 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    43192.168.2.46526813.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:35 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:35 UTC498INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:35 GMT
                                    Content-Type: text/xml
                                    Content-Length: 486
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                    ETag: "0x8DC582B92FCB436"
                                    x-ms-request-id: 38f7eb3e-301e-006e-6008-2cf018000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103535Z-16dc884887bbsmm2hC1DFWg5rw00000000f00000000036pc
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache-Info: L2_T2
                                    X-Cache: TCP_REMOTE_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:35 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    44192.168.2.46527013.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:35 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:35 UTC491INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:35 GMT
                                    Content-Type: text/xml
                                    Content-Length: 423
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                    ETag: "0x8DC582BB7564CE8"
                                    x-ms-request-id: 5cde4d2e-001e-0046-6764-2ada4b000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103535Z-159b85dff8f9mtxchC1DFWf9vg000000023g00000000b4n5
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache-Info: L1_T2
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:35 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    45192.168.2.46527113.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:35 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:35 UTC470INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:35 GMT
                                    Content-Type: text/xml
                                    Content-Length: 478
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                    ETag: "0x8DC582B9B233827"
                                    x-ms-request-id: 6856914c-401e-0029-0667-279b43000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103535Z-15b8d89586fbmg6qpd9yf8zhm000000005vg000000005d7r
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:35 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    46192.168.2.46527213.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:35 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:35 UTC491INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:35 GMT
                                    Content-Type: text/xml
                                    Content-Length: 404
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                    ETag: "0x8DC582B95C61A3C"
                                    x-ms-request-id: 74985455-e01e-00aa-1aa3-2aceda000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103535Z-176bd8f9bc5dfnrlhC1DFW9ueg00000000pg000000003rrv
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache-Info: L1_T2
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:35 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    47192.168.2.46527313.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:35 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:35 UTC491INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:35 GMT
                                    Content-Type: text/xml
                                    Content-Length: 468
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                    ETag: "0x8DC582BB046B576"
                                    x-ms-request-id: 80f47f15-d01e-0049-6b08-2ce7dc000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103535Z-16ccfc498972q798hC1DFWe4nw00000000f0000000001wbh
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache-Info: L1_T2
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:35 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    48192.168.2.46527413.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:35 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:36 UTC491INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:36 GMT
                                    Content-Type: text/xml
                                    Content-Length: 400
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                    ETag: "0x8DC582BB2D62837"
                                    x-ms-request-id: 44367558-401e-0078-2932-2c4d34000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103536Z-176bd8f9bc5nnctdhC1DFWuuh800000000q0000000003vma
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    X-Cache-Info: L1_T2
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:36 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    49192.168.2.46527513.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:36 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:36 UTC470INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:36 GMT
                                    Content-Type: text/xml
                                    Content-Length: 425
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                    ETag: "0x8DC582BBA25094F"
                                    x-ms-request-id: 2b9d96d3-301e-0020-4e31-276299000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103536Z-16849878b78x6gn56mgecg60qc0000000crg000000008aby
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:36 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    50192.168.2.46527613.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:36 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:36 UTC491INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:36 GMT
                                    Content-Type: text/xml
                                    Content-Length: 479
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                    ETag: "0x8DC582BB7D702D0"
                                    x-ms-request-id: 5d62c3b8-b01e-0084-682f-2cd736000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103536Z-176bd8f9bc59g2s2hC1DFWby1800000000kg000000005qpy
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    X-Cache-Info: L1_T2
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:36 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    51192.168.2.46527713.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:36 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:36 UTC470INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:36 GMT
                                    Content-Type: text/xml
                                    Content-Length: 475
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                    ETag: "0x8DC582BB2BE84FD"
                                    x-ms-request-id: 0231f811-b01e-003d-2a30-2cd32c000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103536Z-176bd8f9bc598x8vhC1DFWq73s00000000s0000000002ykx
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:36 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    52192.168.2.46527813.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:36 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:36 UTC491INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:36 GMT
                                    Content-Type: text/xml
                                    Content-Length: 448
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                    ETag: "0x8DC582BB389F49B"
                                    x-ms-request-id: 96ebe831-501e-007b-26b8-2b5ba2000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103536Z-16dc884887b5dxtghC1DFW9q7c00000000fg0000000036t8
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache-Info: L1_T2
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:36 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    53192.168.2.46527913.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:36 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:36 UTC470INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:36 GMT
                                    Content-Type: text/xml
                                    Content-Length: 491
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                    ETag: "0x8DC582B98B88612"
                                    x-ms-request-id: 39d89106-201e-003f-20a3-266d94000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103536Z-16849878b786lft2mu9uftf3y40000000c5g000000008y1e
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:36 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    54192.168.2.46528013.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:37 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:37 UTC470INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:37 GMT
                                    Content-Type: text/xml
                                    Content-Length: 416
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                    ETag: "0x8DC582BAEA4B445"
                                    x-ms-request-id: 6cea588d-401e-0015-2b7f-2a0e8d000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103537Z-159b85dff8fj6b6xhC1DFW8qdg00000002qg0000000098vr
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:37 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    55192.168.2.46528113.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:37 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:37 UTC491INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:37 GMT
                                    Content-Type: text/xml
                                    Content-Length: 479
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                    ETag: "0x8DC582B989EE75B"
                                    x-ms-request-id: 069b3e38-001e-0028-2008-2cc49f000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103537Z-16ccfc49897bnsqjhC1DFWhxb800000000dg000000001xx1
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache-Info: L1_T2
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:37 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    56192.168.2.46528213.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:37 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:37 UTC470INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:37 GMT
                                    Content-Type: text/xml
                                    Content-Length: 415
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                    ETag: "0x8DC582BA80D96A1"
                                    x-ms-request-id: 4a7bd2a8-301e-0096-209e-26e71d000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103537Z-16849878b7867ttgfbpnfxt44s0000000ap000000000kghn
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:37 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    57192.168.2.46528313.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:37 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:37 UTC470INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:37 GMT
                                    Content-Type: text/xml
                                    Content-Length: 471
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                    ETag: "0x8DC582B97E6FCDD"
                                    x-ms-request-id: 0697abc8-001e-00ad-714f-28554b000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103537Z-15b8d89586fst84kttks1s2css00000004mg000000005dqt
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:37 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    58192.168.2.46528413.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:37 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:37 UTC470INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:37 GMT
                                    Content-Type: text/xml
                                    Content-Length: 419
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                    ETag: "0x8DC582B9C710B28"
                                    x-ms-request-id: 43d41d11-d01e-0028-575c-2b7896000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103537Z-15b8d89586flzzksdx5d6q7g100000000630000000004f06
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:37 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    59192.168.2.46528613.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:38 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:38 UTC470INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:38 GMT
                                    Content-Type: text/xml
                                    Content-Length: 419
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                    ETag: "0x8DC582BB7F164C3"
                                    x-ms-request-id: bce63967-f01e-0071-5808-2c431c000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103538Z-16ccfc49897bxnsthC1DFW5azc00000000eg000000008esr
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:38 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    60192.168.2.46528513.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:38 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:38 UTC470INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:38 GMT
                                    Content-Type: text/xml
                                    Content-Length: 477
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                    ETag: "0x8DC582BA54DCC28"
                                    x-ms-request-id: 6c6fa777-201e-003c-1958-2630f9000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103538Z-17c5cb586f6z6tq2xr35mhd5x000000003e0000000008wpg
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:38 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    61192.168.2.46528713.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:38 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:38 UTC491INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:38 GMT
                                    Content-Type: text/xml
                                    Content-Length: 477
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                    ETag: "0x8DC582BA48B5BDD"
                                    x-ms-request-id: c82f15e6-f01e-00aa-2d36-2c8521000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103538Z-16ccfc498978mvxwhC1DFWafzn00000000kg000000006tb8
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache-Info: L1_T2
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:38 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    62192.168.2.46528813.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:38 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:38 UTC491INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:38 GMT
                                    Content-Type: text/xml
                                    Content-Length: 419
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                    ETag: "0x8DC582B9FF95F80"
                                    x-ms-request-id: 3c5c3d60-c01e-0066-4c9e-26a1ec000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103538Z-16ccfc49897x7dnlhC1DFWu7ac00000000gg000000000wx7
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache-Info: L1_T2
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:38 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    63192.168.2.46528913.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:38 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:38 UTC491INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:38 GMT
                                    Content-Type: text/xml
                                    Content-Length: 472
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                    ETag: "0x8DC582BB650C2EC"
                                    x-ms-request-id: cc16d6e3-a01e-001e-1208-2c49ef000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103538Z-16849878b78smng4k6nq15r6s40000000cd000000000auvp
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache-Info: L1_T2
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:38 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    64192.168.2.46529113.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:39 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:39 UTC491INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:39 GMT
                                    Content-Type: text/xml
                                    Content-Length: 485
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                    ETag: "0x8DC582BB9769355"
                                    x-ms-request-id: 1048e377-301e-0000-11d0-2aeecc000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103539Z-159b85dff8f45jz4hC1DFWb0c800000000x000000000539w
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache-Info: L1_T2
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:39 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    65192.168.2.46529013.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:39 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:39 UTC470INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:39 GMT
                                    Content-Type: text/xml
                                    Content-Length: 468
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                    ETag: "0x8DC582BB3EAF226"
                                    x-ms-request-id: 5b2d2bb9-d01e-0028-519c-277896000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103539Z-15b8d89586ffsjj9qb0gmb1stn0000000f0g00000000ammy
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:39 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    66192.168.2.46529213.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:39 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:39 UTC491INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:39 GMT
                                    Content-Type: text/xml
                                    Content-Length: 411
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                    ETag: "0x8DC582B989AF051"
                                    x-ms-request-id: 48ab1ac5-a01e-0070-1038-2c573b000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103539Z-16ccfc49897rxrtbhC1DFWk40s00000000kg000000007803
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache-Info: L1_T2
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:39 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    67192.168.2.46529313.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:39 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:39 UTC491INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:39 GMT
                                    Content-Type: text/xml
                                    Content-Length: 470
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                    ETag: "0x8DC582BBB181F65"
                                    x-ms-request-id: 6cbbe1db-401e-0083-6516-26075c000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103539Z-16ccfc498976vdjnhC1DFW5ann00000000e0000000001p88
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache-Info: L1_T2
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:39 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    68192.168.2.46529413.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:39 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:39 UTC470INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:39 GMT
                                    Content-Type: text/xml
                                    Content-Length: 427
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                    ETag: "0x8DC582BB556A907"
                                    x-ms-request-id: 464d676d-e01e-0020-7f08-2cde90000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103539Z-16849878b785dznd7xpawq9gcn0000000ca0000000007deu
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:39 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    69192.168.2.46529513.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:40 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:40 UTC470INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:40 GMT
                                    Content-Type: text/xml
                                    Content-Length: 502
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                    ETag: "0x8DC582BB6A0D312"
                                    x-ms-request-id: f4a85f8f-401e-00ac-0701-270a97000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103540Z-16ccfc498979lfwnhC1DFW56w800000000dg00000000709t
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:40 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    70192.168.2.46529613.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:40 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:40 UTC470INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:40 GMT
                                    Content-Type: text/xml
                                    Content-Length: 407
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                    ETag: "0x8DC582B9D30478D"
                                    x-ms-request-id: a0c84568-901e-0016-0da6-2aefe9000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103540Z-159b85dff8fj5jwshC1DFW3rgc00000002sg000000006b1z
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:40 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    71192.168.2.46529813.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:40 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:40 UTC491INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:40 GMT
                                    Content-Type: text/xml
                                    Content-Length: 408
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                    ETag: "0x8DC582BB9B6040B"
                                    x-ms-request-id: 2f2a95d3-901e-00ac-5b08-2cb69e000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103540Z-16ccfc49897xnlwfhC1DFWz50s00000000bg00000000147d
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache-Info: L1_T2
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:40 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    72192.168.2.46529713.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:40 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:40 UTC491INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:40 GMT
                                    Content-Type: text/xml
                                    Content-Length: 474
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                    ETag: "0x8DC582BB3F48DAE"
                                    x-ms-request-id: a77738ad-c01e-0066-3708-2ca1ec000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103540Z-16ccfc498978mvxwhC1DFWafzn00000000h0000000007act
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache-Info: L1_T2
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:40 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    73192.168.2.46529913.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:40 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:40 UTC470INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:40 GMT
                                    Content-Type: text/xml
                                    Content-Length: 469
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                    ETag: "0x8DC582BB3CAEBB8"
                                    x-ms-request-id: 3c311aa7-c01e-008e-22a5-2a7381000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103540Z-17c5cb586f64sw5wh0dfzbdtvw0000000310000000009sna
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:40 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    74192.168.2.46530013.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:41 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:41 UTC491INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:41 GMT
                                    Content-Type: text/xml
                                    Content-Length: 416
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                    ETag: "0x8DC582BB5284CCE"
                                    x-ms-request-id: 4e409c6c-b01e-003d-22c3-2bd32c000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103541Z-16ccfc49897bnsqjhC1DFWhxb800000000m0000000001rt5
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache-Info: L1_T2
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:41 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    75192.168.2.46530113.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:41 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:41 UTC470INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:41 GMT
                                    Content-Type: text/xml
                                    Content-Length: 472
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                    ETag: "0x8DC582B91EAD002"
                                    x-ms-request-id: 933aac65-d01e-007a-51aa-26f38c000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103541Z-16849878b78qfbkc5yywmsbg0c0000000aq0000000000f8f
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:41 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    76192.168.2.46530213.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:41 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:41 UTC491INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:41 GMT
                                    Content-Type: text/xml
                                    Content-Length: 432
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                    ETag: "0x8DC582BAABA2A10"
                                    x-ms-request-id: 40399abd-801e-00ac-2328-2cfd65000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103541Z-176bd8f9bc59kq6hhC1DFWrs8000000000b00000000006vv
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    X-Cache-Info: L1_T2
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:41 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    77192.168.2.46530313.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:41 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:41 UTC470INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:41 GMT
                                    Content-Type: text/xml
                                    Content-Length: 475
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                    ETag: "0x8DC582BBA740822"
                                    x-ms-request-id: 5d06de89-b01e-0084-7008-2cd736000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103541Z-16ccfc498979lfwnhC1DFW56w800000000m00000000074x5
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:41 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    78192.168.2.46530413.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:41 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:41 UTC491INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:41 GMT
                                    Content-Type: text/xml
                                    Content-Length: 427
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                    ETag: "0x8DC582BB464F255"
                                    x-ms-request-id: 44d502e9-701e-000d-5c08-2c6de3000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103541Z-16ccfc49897rxv9khC1DFWwn2800000000e00000000028kc
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache-Info: L1_T2
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:41 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    79192.168.2.46530513.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:41 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:42 UTC470INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:41 GMT
                                    Content-Type: text/xml
                                    Content-Length: 474
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                    ETag: "0x8DC582BA4037B0D"
                                    x-ms-request-id: e6885a93-401e-0078-5ec2-2a4d34000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103541Z-17c5cb586f6zcqf8r7the4ske0000000038g000000005462
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:42 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    80192.168.2.46530613.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:41 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:42 UTC470INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:41 GMT
                                    Content-Type: text/xml
                                    Content-Length: 419
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                    ETag: "0x8DC582BA6CF78C8"
                                    x-ms-request-id: 6c237317-d01e-008e-5224-2c387a000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103541Z-176bd8f9bc598x8vhC1DFWq73s00000000r0000000004ntk
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:42 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    81192.168.2.46530713.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:41 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:42 UTC491INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:42 GMT
                                    Content-Type: text/xml
                                    Content-Length: 472
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                    ETag: "0x8DC582B984BF177"
                                    x-ms-request-id: 35c285af-301e-0051-5b08-2c38bb000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103542Z-16dc884887btswlthC1DFWs7xw00000000fg000000002zw1
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache-Info: L1_T2
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:42 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    82192.168.2.46530813.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:41 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:42 UTC470INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:42 GMT
                                    Content-Type: text/xml
                                    Content-Length: 405
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                    ETag: "0x8DC582B942B6AFF"
                                    x-ms-request-id: e66730c6-a01e-00ab-04f9-2a9106000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103542Z-15b8d89586f6nn8zqg1h5suba80000000680000000001939
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:42 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    83192.168.2.46530913.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:42 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:42 UTC491INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:42 GMT
                                    Content-Type: text/xml
                                    Content-Length: 468
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                    ETag: "0x8DC582BBA642BF4"
                                    x-ms-request-id: 5d06df95-b01e-0084-4008-2cd736000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103542Z-16dc884887bq5c9jhC1DFW2g3g00000000m00000000030ev
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache-Info: L1_T2
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:42 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    84192.168.2.46531113.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:42 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:42 UTC563INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:42 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1952
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                    ETag: "0x8DC582B956B0F3D"
                                    x-ms-request-id: b30d588c-401e-0035-6cf9-2a82d8000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103542Z-15b8d89586fnsf5zkvx8tfb0zc0000000640000000002t53
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:42 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    85192.168.2.46531013.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:42 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:42 UTC470INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:42 GMT
                                    Content-Type: text/xml
                                    Content-Length: 174
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                    ETag: "0x8DC582B91D80E15"
                                    x-ms-request-id: 2034bdf9-701e-003e-3056-2679b3000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103542Z-16ccfc49897bxnsthC1DFW5azc00000000kg0000000076tg
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:42 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    86192.168.2.46531213.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:42 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:42 UTC491INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:42 GMT
                                    Content-Type: text/xml
                                    Content-Length: 958
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                    ETag: "0x8DC582BA0A31B3B"
                                    x-ms-request-id: 8a5e2199-d01e-0014-3f2b-2ced58000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103542Z-16849878b78qf2gleqhwczd21s0000000b3000000000a961
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache-Info: L1_T2
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:42 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    87192.168.2.46531313.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:42 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:42 UTC470INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:42 GMT
                                    Content-Type: text/xml
                                    Content-Length: 501
                                    Connection: close
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                    ETag: "0x8DC582BACFDAACD"
                                    x-ms-request-id: 97ce691d-801e-0047-0a01-277265000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103542Z-16849878b78smng4k6nq15r6s40000000cd000000000av33
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:42 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    88192.168.2.46531413.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:43 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:43 UTC563INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:43 GMT
                                    Content-Type: text/xml
                                    Content-Length: 2592
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                    ETag: "0x8DC582BB5B890DB"
                                    x-ms-request-id: a9172f65-e01e-0020-698c-27de90000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103543Z-17c5cb586f62vrfquq10qybcuw00000003yg000000002w67
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:43 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    89192.168.2.46531513.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:43 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:44 UTC540INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:43 GMT
                                    Content-Type: text/xml
                                    Content-Length: 3342
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                    ETag: "0x8DC582B927E47E9"
                                    x-ms-request-id: b9b09701-201e-0096-2908-2cace6000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103543Z-16849878b78smng4k6nq15r6s40000000ce0000000007vry
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:44 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    90192.168.2.46531713.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:43 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:44 UTC515INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:44 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1393
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                    ETag: "0x8DC582BE3E55B6E"
                                    x-ms-request-id: 8372adf6-401e-0083-5327-2c075c000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103543Z-176bd8f9bc56k8bfhC1DFWtzvn00000000fg00000000181w
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    X-Cache-Info: L1_T2
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:44 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    91192.168.2.46531613.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:43 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:44 UTC538INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:43 GMT
                                    Content-Type: text/xml
                                    Content-Length: 2284
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                    ETag: "0x8DC582BCD58BEEE"
                                    x-ms-request-id: 87c6e767-f01e-003c-4308-2c8cf0000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103543Z-16ccfc49897cvhbphC1DFWt5d800000000e0000000006417
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache-Info: L1_T2
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:44 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    92192.168.2.46531813.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:43 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:44 UTC517INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:43 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1356
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                    ETag: "0x8DC582BDC681E17"
                                    x-ms-request-id: 464d7020-e01e-0020-3508-2cde90000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103543Z-16ccfc49897cvhbphC1DFWt5d800000000h0000000006myv
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:44 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    93192.168.2.46531913.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:44 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:44 UTC561INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:44 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1393
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                    ETag: "0x8DC582BE39DFC9B"
                                    x-ms-request-id: 092c2672-101e-007a-5aed-2b047e000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103544Z-16849878b782d4lwcu6h6gmxnw0000000am0000000008u9s
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache-Info: L1_T2
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:44 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    94192.168.2.46532213.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:44 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:44 UTC515INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:44 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1358
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                    ETag: "0x8DC582BE6431446"
                                    x-ms-request-id: d562200d-c01e-00ad-5011-2ca2b9000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103544Z-176bd8f9bc5ms8vmhC1DFW1qq400000000m0000000001gy0
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    X-Cache-Info: L1_T2
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:44 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    95192.168.2.46532113.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:44 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:44 UTC563INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:44 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1395
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                    ETag: "0x8DC582BE017CAD3"
                                    x-ms-request-id: cd04a713-f01e-003f-7315-26d19d000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103544Z-16849878b782d4lwcu6h6gmxnw0000000agg00000000e465
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:44 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    96192.168.2.46532013.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:44 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:44 UTC563INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:44 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1356
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                    ETag: "0x8DC582BDF66E42D"
                                    x-ms-request-id: 87c6e830-f01e-003c-7a08-2c8cf0000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103544Z-16849878b78j5kdg3dndgqw0vg0000000cg000000000hkhe
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:44 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    97192.168.2.46532313.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:44 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:45 UTC561INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:44 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1395
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                    ETag: "0x8DC582BDE12A98D"
                                    x-ms-request-id: 23cb301e-e01e-0052-6e08-2cd9df000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103544Z-16849878b78tg5n42kspfr0x480000000ax000000000ayy8
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache-Info: L1_T2
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:45 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    98192.168.2.46532413.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:45 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:45 UTC561INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:45 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1358
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                    ETag: "0x8DC582BE022ECC5"
                                    x-ms-request-id: 255ed8c5-301e-0051-461c-2738bb000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103545Z-16ccfc49897rxrtbhC1DFWk40s00000000fg000000007y03
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    X-Cache-Info: L1_T2
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:45 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    99192.168.2.46532613.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:45 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:45 UTC517INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:45 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1352
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                    ETag: "0x8DC582BE9DEEE28"
                                    x-ms-request-id: b4512c6a-b01e-0053-06ac-2acdf8000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103545Z-159b85dff8fdh9tvhC1DFW50vs000000031000000000888p
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:45 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    100192.168.2.46532713.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:45 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:45 UTC515INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:45 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1405
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                    ETag: "0x8DC582BE12B5C71"
                                    x-ms-request-id: 88ad8a36-701e-005c-1c2e-2cbb94000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103545Z-176bd8f9bc59g2s2hC1DFWby1800000000pg000000002w2t
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    X-Cache-Info: L1_T2
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:45 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    101192.168.2.46532513.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:45 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:45 UTC563INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:45 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1389
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                    ETag: "0x8DC582BE10A6BC1"
                                    x-ms-request-id: cdbfd92d-501e-0029-317f-27d0b8000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103545Z-16849878b78tg5n42kspfr0x480000000azg0000000042uu
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:45 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    102192.168.2.46532813.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:45 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:46 UTC561INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:45 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1368
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                    ETag: "0x8DC582BDDC22447"
                                    x-ms-request-id: 6c1a7512-101e-00a2-6d08-2c9f2e000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103545Z-16ccfc498978mvxwhC1DFWafzn00000000m00000000071nv
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache-Info: L1_T2
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:46 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    103192.168.2.46532913.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:46 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:46 UTC584INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:46 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1401
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                    ETag: "0x8DC582BE055B528"
                                    x-ms-request-id: 39dcf0eb-f01e-0085-6308-2c88ea000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103546Z-16849878b78tg5n42kspfr0x480000000aug00000000g5w3
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache-Info: L1_T2
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:46 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    104192.168.2.46533113.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:46 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:46 UTC561INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:46 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1397
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                    ETag: "0x8DC582BE7262739"
                                    x-ms-request-id: f0c9e92d-201e-0000-1199-25a537000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103546Z-16ccfc49897pchpfhC1DFW151000000000d0000000001hp9
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache-Info: L1_T2
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:46 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    105192.168.2.46533013.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:46 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:46 UTC517INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:46 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1364
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                    ETag: "0x8DC582BE1223606"
                                    x-ms-request-id: c82f2775-f01e-00aa-7936-2c8521000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103546Z-16ccfc49897kh956hC1DFW2afc00000000m0000000007euu
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:46 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    106192.168.2.46533213.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:46 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:46 UTC515INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:46 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1360
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                    ETag: "0x8DC582BDDEB5124"
                                    x-ms-request-id: 16f65cd0-f01e-001f-7e28-2c5dc8000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103546Z-176bd8f9bc57kbmchC1DFWctms00000000q0000000006fy1
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    X-Cache-Info: L1_T2
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:46 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    107192.168.2.46533313.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:46 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:46 UTC563INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:46 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1403
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                    ETag: "0x8DC582BDCB4853F"
                                    x-ms-request-id: 4630a231-e01e-0020-14ff-2bde90000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103546Z-15b8d89586ffsjj9qb0gmb1stn0000000f0g00000000amrb
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:46 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    108192.168.2.46533413.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:47 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:47 UTC522INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:47 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1366
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                    ETag: "0x8DC582BDB779FC3"
                                    x-ms-request-id: b9f9ba54-201e-0096-2024-2cace6000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103547Z-159b85dff8fdjprfhC1DFWuqh000000001pg000000009f2m
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache-Info: L2_T2
                                    X-Cache: TCP_REMOTE_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:47 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    109192.168.2.46533513.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:47 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:47 UTC545INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:47 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1397
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                    ETag: "0x8DC582BDFD43C07"
                                    x-ms-request-id: 50e7f621-801e-008c-6df0-2b7130000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103547Z-16dc884887btswlthC1DFWs7xw00000000gg000000002pmh
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache-Info: L2_T2
                                    X-Cache: TCP_REMOTE_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:47 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    110192.168.2.46533713.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:47 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:47 UTC561INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:47 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1427
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                    ETag: "0x8DC582BE56F6873"
                                    x-ms-request-id: ea16cd7b-801e-00a0-0908-2c2196000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103547Z-16ccfc49897pchpfhC1DFW151000000000d0000000001hqx
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    X-Cache-Info: L1_T2
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:47 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    111192.168.2.46533613.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:47 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:47 UTC538INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:47 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1360
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                    ETag: "0x8DC582BDD74D2EC"
                                    x-ms-request-id: 8a01bb43-d01e-0014-0a08-2ced58000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103547Z-16ccfc49897rxrtbhC1DFWk40s00000000hg000000007st2
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache-Info: L1_T2
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:47 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    112192.168.2.46533813.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:47 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:47 UTC517INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:47 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1390
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                    ETag: "0x8DC582BE3002601"
                                    x-ms-request-id: 62bc2ff2-901e-0016-5408-2cefe9000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103547Z-16ccfc498972q798hC1DFWe4nw00000000eg000000001rt8
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:47 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    113192.168.2.46533913.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:48 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:48 UTC563INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:48 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1401
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                    ETag: "0x8DC582BE2A9D541"
                                    x-ms-request-id: 3a798620-501e-00a0-0295-279d9f000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103548Z-16849878b78x6gn56mgecg60qc0000000cm000000000ksfr
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:48 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    114192.168.2.46534013.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:48 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:48 UTC561INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:48 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1364
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                    ETag: "0x8DC582BEB6AD293"
                                    x-ms-request-id: 2f7be3db-a01e-0032-5e10-2b1949000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103548Z-16849878b78tg5n42kspfr0x480000000b0g00000000199y
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache-Info: L1_T2
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:48 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    115192.168.2.46534113.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:48 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:48 UTC584INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:48 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1391
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                    ETag: "0x8DC582BDF58DC7E"
                                    x-ms-request-id: 92eac08a-601e-0001-29b2-26faeb000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103548Z-16849878b782d4lwcu6h6gmxnw0000000aeg00000000m29f
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache-Info: L1_T2
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:48 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    116192.168.2.46534213.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:48 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:48 UTC561INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:48 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1354
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                    ETag: "0x8DC582BE0662D7C"
                                    x-ms-request-id: 418c303e-101e-008d-6409-2c92e5000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103548Z-16ccfc49897nrfsvhC1DFW8e0000000000p0000000001r7g
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache-Info: L1_T2
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:48 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    117192.168.2.46534313.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:48 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:48 UTC515INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:48 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1403
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                    ETag: "0x8DC582BDCDD6400"
                                    x-ms-request-id: e852109a-801e-0048-1928-2cf3fb000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103548Z-176bd8f9bc55csg5hC1DFW6yfn00000000m0000000006h14
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    X-Cache-Info: L1_T2
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:48 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    118192.168.2.46534613.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:49 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:49 UTC563INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:49 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1362
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                    ETag: "0x8DC582BDF497570"
                                    x-ms-request-id: f493011a-501e-008f-5f2c-289054000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103549Z-15b8d89586ffsjj9qb0gmb1stn0000000f4g000000005eaa
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:49 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    119192.168.2.46534513.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:49 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:49 UTC563INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:49 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1366
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                    ETag: "0x8DC582BDF1E2608"
                                    x-ms-request-id: 44c445c3-601e-003e-0f9c-273248000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103549Z-15b8d89586f989rkwt13xern540000000670000000005k1v
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:49 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    120192.168.2.46534713.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:49 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:49 UTC545INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:49 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1403
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                    ETag: "0x8DC582BDC2EEE03"
                                    x-ms-request-id: 418c3147-101e-008d-5609-2c92e5000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103549Z-16ccfc49897kh956hC1DFW2afc00000000g00000000087b2
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache-Info: L2_T2
                                    X-Cache: TCP_REMOTE_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:49 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    121192.168.2.46534413.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:49 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:49 UTC561INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:49 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1399
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                    ETag: "0x8DC582BE8C605FF"
                                    x-ms-request-id: be879cea-801e-0035-5f09-2c752a000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103549Z-16ccfc49897x7dnlhC1DFWu7ac00000000dg000000000zx4
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache-Info: L1_T2
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:49 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    122192.168.2.46534813.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:49 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:49 UTC563INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:49 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1366
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                    ETag: "0x8DC582BEA414B16"
                                    x-ms-request-id: 68df6217-401e-0029-6d9c-279b43000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103549Z-15b8d89586f42m673h1quuee4s0000000f2g000000002ra4
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:49 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    123192.168.2.46534913.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:50 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:50 UTC538INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:50 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1399
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                    ETag: "0x8DC582BE1CC18CD"
                                    x-ms-request-id: cc16e709-a01e-001e-0609-2c49ef000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103550Z-16ccfc498976vdjnhC1DFW5ann00000000hg000000001kr3
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache-Info: L1_T2
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:50 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    124192.168.2.46535013.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:50 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:50 UTC517INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:50 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1362
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                    ETag: "0x8DC582BEB256F43"
                                    x-ms-request-id: eabcb653-001e-0017-3725-2c0c3c000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103550Z-17c5cb586f6z6tq2xr35mhd5x000000003h0000000003rbq
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:50 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    125192.168.2.46535213.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:50 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:50 UTC563INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:50 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1366
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                    ETag: "0x8DC582BE5B7B174"
                                    x-ms-request-id: c91dfad3-401e-0015-1dd2-2a0e8d000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103550Z-17c5cb586f6p5pndayxh2uxv5400000002fg000000009fqt
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:50 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    126192.168.2.46535113.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:50 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:50 UTC563INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:50 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1403
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                    ETag: "0x8DC582BEB866CDB"
                                    x-ms-request-id: 1f3d2187-e01e-000c-0c71-2a8e36000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103550Z-15b8d89586fvk4kmbg8pf84y880000000bu0000000008u2p
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:50 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    127192.168.2.46535313.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:50 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:50 UTC538INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:50 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1399
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                    ETag: "0x8DC582BE976026E"
                                    x-ms-request-id: 36338d89-501e-0064-6fcd-2a1f54000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103550Z-159b85dff8flhtkwhC1DFWeu9n00000000rg00000000ad9b
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache-Info: L1_T2
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:50 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    128192.168.2.46535413.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:51 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:51 UTC563INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:51 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1362
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                    ETag: "0x8DC582BDC13EFEF"
                                    x-ms-request-id: 4b09b00a-d01e-0028-11e9-297896000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103551Z-17c5cb586f6f98jx9q4y7udcaw00000002dg00000000758p
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:51 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    129192.168.2.46535513.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:51 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:51 UTC563INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:51 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1425
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                    ETag: "0x8DC582BE6BD89A1"
                                    x-ms-request-id: 9a40e34d-b01e-005c-559c-274c66000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103551Z-16849878b78qf2gleqhwczd21s0000000b60000000002ekk
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:51 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    130192.168.2.46535613.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:51 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:51 UTC517INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:51 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1388
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                    ETag: "0x8DC582BDBD9126E"
                                    x-ms-request-id: c65f15a7-401e-0048-5447-2c0409000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103551Z-16ccfc49897bnsqjhC1DFWhxb800000000cg0000000029cm
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:51 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    131192.168.2.46535713.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:51 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:51 UTC584INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:51 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1415
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                    ETag: "0x8DC582BE7C66E85"
                                    x-ms-request-id: 6afd71f5-301e-003f-7d9e-26266f000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103551Z-16849878b7867ttgfbpnfxt44s0000000av0000000003y43
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    X-Cache-Info: L1_T2
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:51 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    132192.168.2.46535813.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:51 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:51 UTC517INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:51 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1378
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                    ETag: "0x8DC582BDB813B3F"
                                    x-ms-request-id: c7eb8168-b01e-003e-3b2c-2a8e41000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103551Z-159b85dff8fj6b6xhC1DFW8qdg00000002x0000000001ka4
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:51 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    133192.168.2.46535913.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:52 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:52 UTC561INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:52 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1405
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                    ETag: "0x8DC582BE89A8F82"
                                    x-ms-request-id: 09d23618-001e-000b-0deb-2b15a7000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103552Z-15b8d89586ffsjj9qb0gmb1stn0000000f4g000000005ec6
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache-Info: L1_T2
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:52 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    134192.168.2.46536013.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:52 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:52 UTC515INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:52 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1368
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                    ETag: "0x8DC582BE51CE7B3"
                                    x-ms-request-id: 24835634-401e-000a-3a30-2c4a7b000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103552Z-176bd8f9bc55csg5hC1DFW6yfn00000000g0000000006hdw
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache: TCP_HIT
                                    X-Cache-Info: L1_T2
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:52 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    135192.168.2.46536113.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:52 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:52 UTC515INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:52 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1415
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                    ETag: "0x8DC582BDCE9703A"
                                    x-ms-request-id: 2ac3c6e9-401e-0064-6b1e-2c54af000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103552Z-176bd8f9bc59g2s2hC1DFWby1800000000hg000000005zmz
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache-Info: L1_T2
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:52 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    136192.168.2.46536213.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:52 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:52 UTC561INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:52 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1378
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                    ETag: "0x8DC582BE584C214"
                                    x-ms-request-id: 1cb8ce88-301e-0033-7f09-2cfa9c000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103552Z-16849878b78qf2gleqhwczd21s0000000b700000000001g4
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache-Info: L1_T2
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:52 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                                    Session IDSource IPSource PortDestination IPDestination Port
                                    137192.168.2.46536313.107.246.45443
                                    TimestampBytes transferredDirectionData
                                    2024-11-01 10:35:52 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept-Encoding: gzip
                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                    Host: otelrules.azureedge.net
                                    2024-11-01 10:35:52 UTC561INHTTP/1.1 200 OK
                                    Date: Fri, 01 Nov 2024 10:35:52 GMT
                                    Content-Type: text/xml
                                    Content-Length: 1407
                                    Connection: close
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Vary: Accept-Encoding
                                    Cache-Control: public, max-age=604800, immutable
                                    Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                    ETag: "0x8DC582BE687B46A"
                                    x-ms-request-id: 78885970-101e-007a-62c5-2b047e000000
                                    x-ms-version: 2018-03-28
                                    x-azure-ref: 20241101T103552Z-16ccfc49897rxrtbhC1DFWk40s00000000kg0000000078g0
                                    x-fd-int-roxy-purgeid: 0
                                    X-Cache-Info: L1_T2
                                    X-Cache: TCP_HIT
                                    Accept-Ranges: bytes
                                    2024-11-01 10:35:52 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                    Click to jump to process

                                    Click to jump to process

                                    Click to jump to process

                                    Target ID:0
                                    Start time:06:34:27
                                    Start date:01/11/2024
                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                    Imagebase:0x7ff76e190000
                                    File size:3'242'272 bytes
                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:low
                                    Has exited:false

                                    Target ID:2
                                    Start time:06:34:28
                                    Start date:01/11/2024
                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2272 --field-trial-handle=2200,i,1626369296132776352,5643861351170982004,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                    Imagebase:0x7ff76e190000
                                    File size:3'242'272 bytes
                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:low
                                    Has exited:false

                                    Target ID:3
                                    Start time:06:34:31
                                    Start date:01/11/2024
                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://116.202.116.103"
                                    Imagebase:0x7ff76e190000
                                    File size:3'242'272 bytes
                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:low
                                    Has exited:true

                                    No disassembly